Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
oiF7u78bY2.exe

Overview

General Information

Sample name:oiF7u78bY2.exe
renamed because original name is a hash value
Original sample name:99138122c12efbb499e6b76bd91e107f.exe
Analysis ID:1580302
MD5:99138122c12efbb499e6b76bd91e107f
SHA1:286786b0708bf08e0d192374276f6b791170b5e8
SHA256:a61525f9b5b24572111616ac596ccde037ec91fb8225c21acdfd8b96c3892554
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • oiF7u78bY2.exe (PID: 7004 cmdline: "C:\Users\user\Desktop\oiF7u78bY2.exe" MD5: 99138122C12EFBB499E6B76BD91E107F)
    • conhost.exe (PID: 7112 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • aspnet_regiis.exe (PID: 2700 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe" MD5: 5D1D74198D75640E889F0A577BBF31FC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["aspecteirs.lat", "grannyejh.lat", "discokeyus.lat", "rapeflowwj.lat", "sustainskelet.lat", "energyaffai.lat", "spellshagey.biz", "crosshuaht.lat", "necklacebudi.lat"], "Build id": "HpOoIh--b8bb860e1ee2"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    decrypted.binstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T09:03:30.237669+010020283713Unknown Traffic192.168.2.74969923.55.153.106443TCP
      2024-12-24T09:03:32.625318+010020283713Unknown Traffic192.168.2.749700104.21.66.86443TCP
      2024-12-24T09:03:33.874757+010020283713Unknown Traffic192.168.2.749701104.21.66.86443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T09:03:33.637617+010020546531A Network Trojan was detected192.168.2.749700104.21.66.86443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T09:03:33.637617+010020498361A Network Trojan was detected192.168.2.749700104.21.66.86443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T09:03:27.654609+010020583541Domain Observed Used for C2 Detected192.168.2.7550361.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T09:03:28.130819+010020583581Domain Observed Used for C2 Detected192.168.2.7564341.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T09:03:26.471884+010020583601Domain Observed Used for C2 Detected192.168.2.7530821.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T09:03:27.337740+010020583621Domain Observed Used for C2 Detected192.168.2.7516941.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T09:03:26.166251+010020583641Domain Observed Used for C2 Detected192.168.2.7509371.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T09:03:26.953962+010020583701Domain Observed Used for C2 Detected192.168.2.7522971.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T09:03:28.357562+010020583741Domain Observed Used for C2 Detected192.168.2.7598071.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T09:03:25.907149+010020582851Domain Observed Used for C2 Detected192.168.2.7568781.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T09:03:27.901698+010020583761Domain Observed Used for C2 Detected192.168.2.7597681.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T09:03:31.011817+010028586661Domain Observed Used for C2 Detected192.168.2.74969923.55.153.106443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://lev-tolstoi.com/jRAvira URL Cloud: Label: malware
      Source: https://spellshagey.biz:443/apiHAvira URL Cloud: Label: malware
      Source: spellshagey.bizAvira URL Cloud: Label: malware
      Source: https://necklacebudi.lat:443/apiWAvira URL Cloud: Label: malware
      Source: https://sustainskelet.lat:443/apiAvira URL Cloud: Label: malware
      Source: https://rapeflowwj.lat:443/apiAvira URL Cloud: Label: malware
      Source: oiF7u78bY2.exeMalware Configuration Extractor: LummaC {"C2 url": ["aspecteirs.lat", "grannyejh.lat", "discokeyus.lat", "rapeflowwj.lat", "sustainskelet.lat", "energyaffai.lat", "spellshagey.biz", "crosshuaht.lat", "necklacebudi.lat"], "Build id": "HpOoIh--b8bb860e1ee2"}
      Source: C:\Users\user\AppData\Roaming\gdi32.dllReversingLabs: Detection: 65%
      Source: oiF7u78bY2.exeReversingLabs: Detection: 76%
      Source: oiF7u78bY2.exeVirustotal: Detection: 68%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
      Source: C:\Users\user\AppData\Roaming\gdi32.dllJoe Sandbox ML: detected
      Source: oiF7u78bY2.exeJoe Sandbox ML: detected
      Source: oiF7u78bY2.exeString decryptor: rapeflowwj.lat
      Source: oiF7u78bY2.exeString decryptor: crosshuaht.lat
      Source: oiF7u78bY2.exeString decryptor: sustainskelet.lat
      Source: oiF7u78bY2.exeString decryptor: aspecteirs.lat
      Source: oiF7u78bY2.exeString decryptor: energyaffai.lat
      Source: oiF7u78bY2.exeString decryptor: necklacebudi.lat
      Source: oiF7u78bY2.exeString decryptor: discokeyus.lat
      Source: oiF7u78bY2.exeString decryptor: grannyejh.lat
      Source: oiF7u78bY2.exeString decryptor: spellshagey.biz
      Source: oiF7u78bY2.exeString decryptor: lid=%s&j=%s&ver=4.0
      Source: oiF7u78bY2.exeString decryptor: TeslaBrowser/5.5
      Source: oiF7u78bY2.exeString decryptor: - Screen Resoluton:
      Source: oiF7u78bY2.exeString decryptor: - Physical Installed Memory:
      Source: oiF7u78bY2.exeString decryptor: Workgroup: -
      Source: oiF7u78bY2.exeString decryptor: HpOoIh--b8bb860e1ee2
      Source: oiF7u78bY2.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.7:49699 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.7:49700 version: TLS 1.2
      Source: oiF7u78bY2.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC22590 FindFirstFileExW,0_2_6EC22590
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ecx], al3_2_004FCD9C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edi, ecx3_2_004FCD9C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], E1A2961Bh3_2_0052A6D4
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then push eax3_2_004FB75E
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0050C840
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-7Dh]3_2_0050C840
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [edi], ax3_2_00515079
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov esi, edx3_2_004F8860
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [edi], cx3_2_0050C0E0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_005198E0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+4A96EB48h]3_2_0052D0E0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 73004FCFh3_2_00509890
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-000000ABh]3_2_00509890
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], D6A985C1h3_2_00509890
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, byte ptr [esp+esi+2845CDC9h]3_2_00509890
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 5E874B5Fh3_2_00509890
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 5E874B5Fh3_2_00509890
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 888A0AE0h3_2_00509890
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], D6A985C1h3_2_00509890
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then lea eax, dword ptr [eax+eax*4]3_2_004F8090
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax]3_2_00512F90
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]3_2_00512F90
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp eax3_2_0051891E
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, dword ptr [esp]3_2_00518134
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_005231D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0051A9E8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edx, ecx3_2_0052B9B0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, cx3_2_0051C9AF
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]3_2_0050EA50
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+4A96EB48h]3_2_0052D270
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+3E34CFBAh]3_2_0051C273
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0051C273
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, eax3_2_00512232
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edi, eax3_2_0052AA2A
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx eax, byte ptr [esp+ebx+02h]3_2_00515B50
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+06h]3_2_0051834D
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0051834D
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0051834D
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, word ptr [esi+eax]3_2_00511B60
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+05h]3_2_00517B00
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], FAD59DE2h3_2_00506B06
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 29FCC5D8h3_2_00506B06
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 3FE33C50h3_2_00506B06
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then lea esi, dword ptr [esp+00000098h]3_2_00506B06
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00506B06
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edi+2845CE35h]3_2_00506B06
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 73B6CFD8h3_2_00506B06
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-29138FE1h]3_2_004FCB10
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al3_2_0051BB35
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [ebx], al3_2_0051BB35
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov dword ptr [esp], edx3_2_0051BB35
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]3_2_004F73D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, word ptr [ebp+edi*4+00h]3_2_004F73D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h3_2_00519BE0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp byte ptr [eax+ecx+23h], 00000000h3_2_004FA383
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-7994E9ADh]3_2_0051A440
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [edi], ax3_2_0052A44A
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h3_2_0052BC60
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+74h]3_2_004F9470
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [edi], ax3_2_004F9470
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+665537E3h]3_2_00518CF8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h3_2_00517CB8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h3_2_00505CA2
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov edx, ecx3_2_00526550
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then test eax, eax3_2_00526550
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp al, 5Ch3_2_004F2540
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+1Ch]3_2_00518D70
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx-000000A8h]3_2_00526D19
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0051CD27
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], dx3_2_00504DF0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+06h]3_2_0051834D
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0051834D
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0051834D
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+02h]3_2_004F8DB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [eax], cl3_2_004F8DB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0051C690
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-0CB4AF98h]3_2_0051C690
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movsx ecx, byte ptr [esi]3_2_0052AEB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax]3_2_00528750
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+1Ch]3_2_00511770
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edx+ebp*8], C72EB52Eh3_2_00528F00
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+28h]3_2_00515F90
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax]3_2_00512F90
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]3_2_00512F90
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, ecx3_2_00506797
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp cl, 0000002Eh3_2_00515FB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [eax], cl3_2_00515FB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov byte ptr [edx], bl3_2_0051A7BB

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2058362 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (energyaffai .lat) : 192.168.2.7:51694 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058364 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat) : 192.168.2.7:50937 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058376 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sustainskelet .lat) : 192.168.2.7:59768 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058354 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (aspecteirs .lat) : 192.168.2.7:55036 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058370 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (necklacebudi .lat) : 192.168.2.7:52297 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058285 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spellshagey .biz) : 192.168.2.7:56878 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058358 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crosshuaht .lat) : 192.168.2.7:56434 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058374 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (rapeflowwj .lat) : 192.168.2.7:59807 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058360 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (discokeyus .lat) : 192.168.2.7:53082 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.7:49699 -> 23.55.153.106:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49700 -> 104.21.66.86:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49700 -> 104.21.66.86:443
      Source: Malware configuration extractorURLs: aspecteirs.lat
      Source: Malware configuration extractorURLs: grannyejh.lat
      Source: Malware configuration extractorURLs: discokeyus.lat
      Source: Malware configuration extractorURLs: rapeflowwj.lat
      Source: Malware configuration extractorURLs: sustainskelet.lat
      Source: Malware configuration extractorURLs: energyaffai.lat
      Source: Malware configuration extractorURLs: spellshagey.biz
      Source: Malware configuration extractorURLs: crosshuaht.lat
      Source: Malware configuration extractorURLs: necklacebudi.lat
      Source: Joe Sandbox ViewIP Address: 104.21.66.86 104.21.66.86
      Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49701 -> 104.21.66.86:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49699 -> 23.55.153.106:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49700 -> 104.21.66.86:443
      Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
      Source: aspnet_regiis.exe, 00000003.00000003.1327705019.0000000002DFF000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1330058973.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1330098773.0000000002E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: / https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
      Source: aspnet_regiis.exe, 00000003.00000003.1327705019.0000000002DFF000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1330058973.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1330098773.0000000002E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: / https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
      Source: aspnet_regiis.exe, 00000003.00000003.1303806976.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=c3b2460d7c7f76387716e57e; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type35121Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveTue, 24 Dec 2024 08:03:30 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Controlv equals www.youtube.com (Youtube)
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: spellshagey.biz
      Source: global trafficDNS traffic detected: DNS query: grannyejh.lat
      Source: global trafficDNS traffic detected: DNS query: discokeyus.lat
      Source: global trafficDNS traffic detected: DNS query: necklacebudi.lat
      Source: global trafficDNS traffic detected: DNS query: energyaffai.lat
      Source: global trafficDNS traffic detected: DNS query: aspecteirs.lat
      Source: global trafficDNS traffic detected: DNS query: sustainskelet.lat
      Source: global trafficDNS traffic detected: DNS query: crosshuaht.lat
      Source: global trafficDNS traffic detected: DNS query: rapeflowwj.lat
      Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
      Source: global trafficDNS traffic detected: DNS query: lev-tolstoi.com
      Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
      Source: aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
      Source: aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
      Source: aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
      Source: aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
      Source: aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
      Source: aspnet_regiis.exe, 00000003.00000003.1327705019.0000000002DFF000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
      Source: aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
      Source: aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
      Source: aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81
      Source: aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=hyEE
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=St3gSJx2HFUZ&l=e
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
      Source: aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
      Source: aspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat:443/api
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
      Source: aspnet_regiis.exe, 00000003.00000003.1327705019.0000000002DFF000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/
      Source: aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327705019.0000000002DFF000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1330058973.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1330098773.0000000002E0C000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api
      Source: aspnet_regiis.exe, 00000003.00000003.1330058973.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1330098773.0000000002E0C000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/jR
      Source: aspnet_regiis.exe, 00000003.00000003.1327705019.0000000002DFF000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1330058973.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1330098773.0000000002E0C000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/pi
      Source: aspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com:443/api
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
      Source: aspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://necklacebudi.lat:443/apiW
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
      Source: aspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rapeflowwj.lat:443/api
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
      Source: aspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spellshagey.biz:443/apiH
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
      Source: aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
      Source: aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
      Source: aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
      Source: aspnet_regiis.exe, 00000003.00000003.1327705019.0000000002DFF000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
      Source: aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
      Source: aspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/765611997243319002
      Source: aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
      Source: aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
      Source: aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
      Source: aspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sustainskelet.lat:443/api
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
      Source: aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
      Source: aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
      Source: aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.7:49699 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.7:49700 version: TLS 1.2
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00520F10 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,3_2_00520F10
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00520F10 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,3_2_00520F10
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00521A20 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,3_2_00521A20

      System Summary

      barindex
      Source: oiF7u78bY2.exe, GetWin.csLarge array initialization: GetWindowsOS: array initializer size 625664
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBF5D80 WindowsHandle,GetConsoleWindow,ShowWindow,VirtualAlloc,CreateProcessW,NtGetContextThread,NtAllocateVirtualMemory,NtAllocateVirtualMemory,NtWriteVirtualMemory,NtWriteVirtualMemory,NtWriteVirtualMemory,NtReadVirtualMemory,NtWriteVirtualMemory,NtWriteVirtualMemory,NtCreateThreadEx,NtSetContextThread,NtResumeThread,CloseHandle,CloseHandle,GetConsoleWindow,ShowWindow,NtWriteVirtualMemory,NtCreateThreadEx,NtSetContextThread,NtResumeThread,NtAllocateVirtualMemory,NtAllocateVirtualMemory,NtWriteVirtualMemory,NtWriteVirtualMemory,NtWriteVirtualMemory,NtCreateThreadEx,NtSetContextThread,NtResumeThread,0_2_6EBF5D80
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBF49F0 GetModuleHandleW,NtQueryInformationProcess,GetModuleHandleW,GetModuleHandleW,0_2_6EBF49F0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBEFFD00_2_6EBEFFD0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBF5D800_2_6EBF5D80
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBF49F00_2_6EBF49F0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC0F2C00_2_6EC0F2C0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC08EC00_2_6EC08EC0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC0E6D00_2_6EC0E6D0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC15ED00_2_6EC15ED0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC132F00_2_6EC132F0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC0AA900_2_6EC0AA90
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC05EA00_2_6EC05EA0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC106A00_2_6EC106A0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC036500_2_6EC03650
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC18E000_2_6EC18E00
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC17A100_2_6EC17A10
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBF2A600_2_6EBF2A60
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC016200_2_6EC01620
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC193C00_2_6EC193C0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC17FD00_2_6EC17FD0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC057E00_2_6EC057E0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC1B7F00_2_6EC1B7F0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC0E3800_2_6EC0E380
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC13F800_2_6EC13F80
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC01B900_2_6EC01B90
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBFFFD00_2_6EBFFFD0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBFE7300_2_6EBFE730
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC0F7500_2_6EC0F750
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC167700_2_6EC16770
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC15B100_2_6EC15B10
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBFDF500_2_6EBFDF50
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC06B300_2_6EC06B30
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC0EB300_2_6EC0EB30
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC028C00_2_6EC028C0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC1B0D00_2_6EC1B0D0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBEF8900_2_6EBEF890
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC0BCF00_2_6EC0BCF0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC078F00_2_6EC078F0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC1C4F00_2_6EC1C4F0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC0DC800_2_6EC0DC80
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC284810_2_6EC28481
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC16C900_2_6EC16C90
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC120A00_2_6EC120A0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBFE4300_2_6EBFE430
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC1A8500_2_6EC1A850
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBEE8100_2_6EBEE810
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC0C4700_2_6EC0C470
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC07C700_2_6EC07C70
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC050100_2_6EC05010
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC020100_2_6EC02010
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC084200_2_6EC08420
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC114300_2_6EC11430
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC1D4300_2_6EC1D430
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBFC8400_2_6EBFC840
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC0A5C00_2_6EC0A5C0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBF59A00_2_6EBF59A0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC1FDE80_2_6EC1FDE8
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC1AD900_2_6EC1AD90
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC071400_2_6EC07140
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC011500_2_6EC01150
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC1A5600_2_6EC1A560
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC005700_2_6EC00570
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC1BD700_2_6EC1BD70
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC0E1100_2_6EC0E110
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC081100_2_6EC08110
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EBFED500_2_6EBFED50
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC009300_2_6EC00930
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC055300_2_6EC05530
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC199300_2_6EC19930
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004FA8503_2_004FA850
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004FC1C03_2_004FC1C0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004FB3003_2_004FB300
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F9BE93_2_004F9BE9
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F84503_2_004F8450
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004FADE23_2_004FADE2
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004FCD9C3_2_004FCD9C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005090583_2_00509058
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F90503_2_004F9050
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005150793_2_00515079
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F38C03_2_004F38C0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0050F0E03_2_0050F0E0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0050C0E03_2_0050C0E0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005156843_2_00515684
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005098903_2_00509890
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F80903_2_004F8090
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0052C0B03_2_0052C0B0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F61603_2_004F6160
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F59003_2_004F5900
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005251303_2_00525130
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0051712C3_2_0051712C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005239D53_2_005239D5
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005089F43_2_005089F4
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0052B9B03_2_0052B9B0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004FE9A03_2_004FE9A0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005019A03_2_005019A0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0051C2733_2_0051C273
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0050DA603_2_0050DA60
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00520A603_2_00520A60
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F42703_2_004F4270
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005122323_2_00512232
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00525AC03_2_00525AC0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0051EAF43_2_0051EAF4
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F2AF03_2_004F2AF0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00515B503_2_00515B50
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0051834D3_2_0051834D
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00512B703_2_00512B70
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00517B003_2_00517B00
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00506B063_2_00506B06
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0050D3303_2_0050D330
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0050AB303_2_0050AB30
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0051BB353_2_0051BB35
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0052B33D3_2_0052B33D
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F73D03_2_004F73D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005043F33_2_005043F3
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005003FA3_2_005003FA
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005253903_2_00525390
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F4BB03_2_004F4BB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0052B4503_2_0052B450
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0050CC5C3_2_0050CC5C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00524C473_2_00524C47
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0050CC733_2_0050CC73
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F94703_2_004F9470
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00528C103_2_00528C10
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0052C4003_2_0052C400
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0051F4303_2_0051F430
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005084983_2_00508498
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005265503_2_00526550
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00518D703_2_00518D70
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00504D1B3_2_00504D1B
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00526D193_2_00526D19
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00520D203_2_00520D20
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F5DC03_2_004F5DC0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0052B5C03_2_0052B5C0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00504DF03_2_00504DF0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0051834D3_2_0051834D
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F65F03_2_004F65F0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0052BD903_2_0052BD90
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0050DDB03_2_0050DDB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0050D6503_2_0050D650
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00510E703_2_00510E70
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0052B6703_2_0052B670
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005136813_2_00513681
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005156843_2_00515684
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_004F2E903_2_004F2E90
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005016B93_2_005016B9
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005287503_2_00528750
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00503F703_2_00503F70
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005117703_2_00511770
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0052C7703_2_0052C770
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0052B7103_2_0052B710
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0050571B3_2_0050571B
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00528F003_2_00528F00
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00516F3B3_2_00516F3B
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00500F283_2_00500F28
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0050DFE03_2_0050DFE0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00515F903_2_00515F90
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_005257803_2_00525780
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00515FB03_2_00515FB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0051A7BB3_2_0051A7BB
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 004F7E90 appears 42 times
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 00503F60 appears 53 times
      Source: oiF7u78bY2.exe, 00000000.00000002.1250557631.000000000078E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs oiF7u78bY2.exe
      Source: oiF7u78bY2.exe, 00000000.00000000.1243448382.00000000000AE000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameQuinnLiamChloe.exeOjXT vs oiF7u78bY2.exe
      Source: oiF7u78bY2.exeBinary or memory string: OriginalFilenameQuinnLiamChloe.exeOjXT vs oiF7u78bY2.exe
      Source: oiF7u78bY2.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: classification engineClassification label: mal100.troj.evad.winEXE@4/2@11/2
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00525AC0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,3_2_00525AC0
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeFile created: C:\Users\user\AppData\Roaming\gdi32.dllJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7112:120:WilError_03
      Source: oiF7u78bY2.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: oiF7u78bY2.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: oiF7u78bY2.exeReversingLabs: Detection: 76%
      Source: oiF7u78bY2.exeVirustotal: Detection: 68%
      Source: unknownProcess created: C:\Users\user\Desktop\oiF7u78bY2.exe "C:\Users\user\Desktop\oiF7u78bY2.exe"
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"Jump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: oiF7u78bY2.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
      Source: oiF7u78bY2.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_0052B2E0 push eax; mov dword ptr [esp], 7C7B7A49h3_2_0052B2E1
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00528B70 push eax; mov dword ptr [esp], DCDDDEDFh3_2_00528B7E
      Source: oiF7u78bY2.exeStatic PE information: section name: .text entropy: 7.101512618825224
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeFile created: C:\Users\user\AppData\Roaming\gdi32.dllJump to dropped file
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory allocated: 740000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory allocated: 24D0000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory allocated: 22F0000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exe TID: 4668Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe TID: 7056Thread sleep time: -150000s >= -30000sJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe TID: 7056Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC22590 FindFirstFileExW,0_2_6EC22590
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: aspnet_regiis.exe, 00000003.00000003.1327705019.0000000002DFF000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1330058973.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1330225351.0000000002E01000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DAC000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330821921.0000000002E02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 3_2_00529E70 LdrInitializeThunk,3_2_00529E70
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC1E2C2 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6EC1E2C2
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC20E92 mov eax, dword ptr fs:[00000030h]0_2_6EC20E92
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC220D1 mov eax, dword ptr fs:[00000030h]0_2_6EC220D1
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC23ABA GetProcessHeap,0_2_6EC23ABA
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC1E2C2 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6EC1E2C2
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC207AC IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6EC207AC
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC1DD97 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6EC1DD97
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory allocated: page read and write | page guardJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 4F0000 protect: page execute and read and writeJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 4F0000 value starts with: 4D5AJump to behavior
      Source: oiF7u78bY2.exe, 00000000.00000000.1243383440.0000000000012000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: rapeflowwj.lat
      Source: oiF7u78bY2.exe, 00000000.00000000.1243383440.0000000000012000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: crosshuaht.lat
      Source: oiF7u78bY2.exe, 00000000.00000000.1243383440.0000000000012000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: sustainskelet.lat
      Source: oiF7u78bY2.exe, 00000000.00000000.1243383440.0000000000012000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: aspecteirs.lat
      Source: oiF7u78bY2.exe, 00000000.00000000.1243383440.0000000000012000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: energyaffai.lat
      Source: oiF7u78bY2.exe, 00000000.00000000.1243383440.0000000000012000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: necklacebudi.lat
      Source: oiF7u78bY2.exe, 00000000.00000000.1243383440.0000000000012000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: discokeyus.lat
      Source: oiF7u78bY2.exe, 00000000.00000000.1243383440.0000000000012000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: grannyejh.lat
      Source: oiF7u78bY2.exe, 00000000.00000000.1243383440.0000000000012000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: spellshagey.biz
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 4F0000Jump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 4F1000Jump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 52E000Jump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 531000Jump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 540000Jump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 4F1000Jump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 52E000Jump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 531000Jump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 540000Jump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 2B8E008Jump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"Jump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC1E488 cpuid 0_2_6EC1E488
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeQueries volume information: C:\Users\user\Desktop\oiF7u78bY2.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\oiF7u78bY2.exeCode function: 0_2_6EC1DF0B GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_6EC1DF0B
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      Source: Yara matchFile source: decrypted.binstr, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      Source: Yara matchFile source: decrypted.binstr, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      PowerShell
      1
      DLL Side-Loading
      311
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      System Time Discovery
      Remote Services1
      Screen Capture
      11
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      1
      Disable or Modify Tools
      LSASS Memory121
      Security Software Discovery
      Remote Desktop Protocol1
      Archive Collected Data
      1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
      Virtualization/Sandbox Evasion
      Security Account Manager31
      Virtualization/Sandbox Evasion
      SMB/Windows Admin Shares2
      Clipboard Data
      3
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook311
      Process Injection
      NTDS1
      File and Directory Discovery
      Distributed Component Object ModelInput Capture114
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
      Deobfuscate/Decode Files or Information
      LSA Secrets23
      System Information Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts4
      Obfuscated Files or Information
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      Software Packing
      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      DLL Side-Loading
      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      oiF7u78bY2.exe76%ReversingLabsWin32.Exploit.LummaC
      oiF7u78bY2.exe68%VirustotalBrowse
      oiF7u78bY2.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\gdi32.dll100%Joe Sandbox ML
      C:\Users\user\AppData\Roaming\gdi32.dll65%ReversingLabsWin32.Trojan.Generic
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://lev-tolstoi.com/jR100%Avira URL Cloudmalware
      https://spellshagey.biz:443/apiH100%Avira URL Cloudmalware
      spellshagey.biz100%Avira URL Cloudmalware
      https://necklacebudi.lat:443/apiW100%Avira URL Cloudmalware
      https://sustainskelet.lat:443/api100%Avira URL Cloudmalware
      https://rapeflowwj.lat:443/api100%Avira URL Cloudmalware
      NameIPActiveMaliciousAntivirus DetectionReputation
      steamcommunity.com
      23.55.153.106
      truefalse
        high
        lev-tolstoi.com
        104.21.66.86
        truefalse
          high
          sustainskelet.lat
          unknown
          unknownfalse
            high
            spellshagey.biz
            unknown
            unknowntrue
              unknown
              crosshuaht.lat
              unknown
              unknownfalse
                high
                rapeflowwj.lat
                unknown
                unknownfalse
                  high
                  grannyejh.lat
                  unknown
                  unknownfalse
                    high
                    aspecteirs.lat
                    unknown
                    unknownfalse
                      high
                      discokeyus.lat
                      unknown
                      unknownfalse
                        high
                        energyaffai.lat
                        unknown
                        unknownfalse
                          high
                          necklacebudi.lat
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            aspecteirs.latfalse
                              high
                              sustainskelet.latfalse
                                high
                                rapeflowwj.latfalse
                                  high
                                  https://steamcommunity.com/profiles/76561199724331900false
                                    high
                                    energyaffai.latfalse
                                      high
                                      https://lev-tolstoi.com/apifalse
                                        high
                                        spellshagey.biztrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        grannyejh.latfalse
                                          high
                                          necklacebudi.latfalse
                                            high
                                            crosshuaht.latfalse
                                              high
                                              discokeyus.latfalse
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngaspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://player.vimeo.comaspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://lev-tolstoi.com/jRaspnet_regiis.exe, 00000003.00000003.1330058973.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1330098773.0000000002E0C000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmptrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://steamcommunity.com/?subsection=broadcastsaspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://store.steampowered.com/subscriber_agreement/aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.gstatic.cn/recaptcha/aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://steamcommunity.com:443/profiles/765611997243319002aspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=hyEEaspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.valvesoftware.com/legal.htmaspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=enaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.youtube.comaspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.google.comaspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://grannyejh.lat:443/apiaspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackaspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englaspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englisaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://s.ytimg.com;aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://steam.tv/aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=enaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://lev-tolstoi.com/aspnet_regiis.exe, 00000003.00000003.1327705019.0000000002DFF000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://store.steampowered.com/privacy_agreement/aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://store.steampowered.com/points/shop/aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&aaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://sketchfab.comaspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://lv.queniujq.cnaspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://steamcommunity.com/profiles/76561199724331900/inventory/aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.youtube.com/aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://store.steampowered.com/privacy_agreement/aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=engaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.google.com/recaptcha/aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://checkout.steampowered.com/aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://spellshagey.biz:443/apiHaspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: malware
                                                                                                                            unknown
                                                                                                                            https://store.steampowered.com/;aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://store.steampowered.com/about/aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://steamcommunity.com/my/wishlist/aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://help.steampowered.com/en/aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://steamcommunity.com/market/aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://store.steampowered.com/news/aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=St3gSJx2HFUZ&l=easpnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://store.steampowered.com/subscriber_agreement/aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgaspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://recaptcha.net/recaptcha/;aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://steamcommunity.com/discussions/aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://necklacebudi.lat:443/apiWaspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                    unknown
                                                                                                                                                    https://store.steampowered.com/stats/aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://medal.tvaspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://broadcast.st.dl.eccdnx.comaspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngaspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://store.steampowered.com/steam_refunds/aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aaspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=easpnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://steamcommunity.com/workshop/aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://login.steampowered.com/aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_caspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://store.steampowered.com/legal/aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://sustainskelet.lat:443/apiaspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&aaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=englaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://recaptcha.netaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://store.steampowered.com/aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngaspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://127.0.0.1:27060aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgaspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gifaspnet_regiis.exe, 00000003.00000003.1327705019.0000000002DFF000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://lev-tolstoi.com:443/apiaspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://rapeflowwj.lat:443/apiaspnet_regiis.exe, 00000003.00000002.1330569499.0000000002DC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampaspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://help.steampowered.com/aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://api.steampowered.com/aspnet_regiis.exe, 00000003.00000002.1330840839.0000000002E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://store.steampowered.com/account/cookiepreferences/aspnet_regiis.exe, 00000003.00000003.1330129582.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E42000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327734789.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000002.1330728604.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://store.steampowered.com/mobileaspnet_regiis.exe, 00000003.00000003.1327648038.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1303759327.0000000002E48000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://steamcommunity.com/aspnet_regiis.exe, 00000003.00000003.1327686481.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        104.21.66.86
                                                                                                                                                                                                                        lev-tolstoi.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        23.55.153.106
                                                                                                                                                                                                                        steamcommunity.comUnited States
                                                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                        Analysis ID:1580302
                                                                                                                                                                                                                        Start date and time:2024-12-24 09:02:31 +01:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 6m 8s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:14
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Sample name:oiF7u78bY2.exe
                                                                                                                                                                                                                        renamed because original name is a hash value
                                                                                                                                                                                                                        Original Sample Name:99138122c12efbb499e6b76bd91e107f.exe
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal100.troj.evad.winEXE@4/2@11/2
                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 97%
                                                                                                                                                                                                                        • Number of executed functions: 22
                                                                                                                                                                                                                        • Number of non-executed functions: 135
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 13.107.246.63, 20.12.23.50
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                        03:03:25API Interceptor8x Sleep call for process: aspnet_regiis.exe modified
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        104.21.66.86MV ROCKET_PDA.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                        • www.ayushigangwar.com/nqn4/?CJBlp=0Brh6Vr8UbBX&T2MpwT=59bmqUDXor7TXV4b71NCQ0d0nCVif23i1yH5+9ZmJc5hgCU7y+ZN9z0btTsWzGv6OrGw
                                                                                                                                                                                                                        23.55.153.106L5Kgf2Tvkc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          jSFUzuYPG9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            HK8IIasL9i.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              OGBLsboKIF.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                NfwBtCx5PR.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  pJRiqnTih0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                    5XXofntDiN.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      xxLuwS60RS.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        5RjjCWZAVv.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          s31ydU1MpQ.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            lev-tolstoi.comL5Kgf2Tvkc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            fkawMJ7FH8.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, StealcBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            LNn56KMkEE.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            BVGvbpplT8.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            mgEXk8ip26.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            Bire1g8ahY.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            jSFUzuYPG9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            HK8IIasL9i.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            NfwBtCx5PR.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            pJRiqnTih0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            steamcommunity.comL5Kgf2Tvkc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            fkawMJ7FH8.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, StealcBrowse
                                                                                                                                                                                                                                            • 104.121.10.34
                                                                                                                                                                                                                                            2ZsJ2iP8Q2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            LopCYSStr3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            LNn56KMkEE.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            YYjRtxS70h.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            VBHyEN96Pw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            BVGvbpplT8.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            613vKYuY2S.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            YYjRtxS70h.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            AKAMAI-ASN1EUL5Kgf2Tvkc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            7uJ95NO82G.exeGet hashmaliciousLodaRATBrowse
                                                                                                                                                                                                                                            • 172.232.216.250
                                                                                                                                                                                                                                            nabx86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 23.7.216.65
                                                                                                                                                                                                                                            Violated Heroine_91zbZ-1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 184.85.182.130
                                                                                                                                                                                                                                            [External] 120112 Manual Policies Overview Guide_ 8VM8-WZPT3L-LYH1.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 23.195.39.65
                                                                                                                                                                                                                                            ChoForgot.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                            • 23.219.82.25
                                                                                                                                                                                                                                            nTyPEbq9wQ.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 104.126.116.105
                                                                                                                                                                                                                                            jSFUzuYPG9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            HK8IIasL9i.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            OGBLsboKIF.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            CLOUDFLARENETUSL5Kgf2Tvkc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            LVDdWBGnVE.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                            • 104.21.63.229
                                                                                                                                                                                                                                            O5Vg1CJsxN.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                                            • 104.21.36.201
                                                                                                                                                                                                                                            2oM46LNCOo.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.199.72
                                                                                                                                                                                                                                            J18uCKmoAw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.209.202
                                                                                                                                                                                                                                            y001L6lEK4.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                                            • 172.67.199.72
                                                                                                                                                                                                                                            tTGxYWtjG5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.199.72
                                                                                                                                                                                                                                            iaLId0uLUw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.199.72
                                                                                                                                                                                                                                            4W3cB5WEYH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.36.201
                                                                                                                                                                                                                                            ElmEHL9kP9.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                            • 172.67.199.72
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            a0e9f5d64349fb13191bc781f81f42e1L5Kgf2Tvkc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            LVDdWBGnVE.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            O5Vg1CJsxN.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            2oM46LNCOo.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            J18uCKmoAw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            y001L6lEK4.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            tTGxYWtjG5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            iaLId0uLUw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            4W3cB5WEYH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            ElmEHL9kP9.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\oiF7u78bY2.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                                                            Entropy (8bit):4.0050635535766075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:QHXMKa/xwwUy:Q3La/xwQ
                                                                                                                                                                                                                                            MD5:84CFDB4B995B1DBF543B26B86C863ADC
                                                                                                                                                                                                                                            SHA1:D2F47764908BF30036CF8248B9FF5541E2711FA2
                                                                                                                                                                                                                                            SHA-256:D8988D672D6915B46946B28C06AD8066C50041F6152A91D37FFA5CF129CC146B
                                                                                                                                                                                                                                            SHA-512:485F0ED45E13F00A93762CBF15B4B8F996553BAA021152FAE5ABA051E3736BCD3CA8F4328F0E6D9E3E1F910C96C4A9AE055331123EE08E3C2CE3A99AC2E177CE
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..
                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\oiF7u78bY2.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):625664
                                                                                                                                                                                                                                            Entropy (8bit):7.1018267687671
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ln/4xmUOmgkVLorO+j+4f4cIRHqLRwjyVHt0r:NUmURnLmOh9RHqLRwjyJm
                                                                                                                                                                                                                                            MD5:E0B85A36C167BCEC54BAE0B1E8D33543
                                                                                                                                                                                                                                            SHA1:A49D6F9621040CBCF9317D1451557F9AEABBED7B
                                                                                                                                                                                                                                            SHA-256:5F4E094656C97C97F1019A2D5E3B40B90C6F4E45F7BA34811AF5A321E354231B
                                                                                                                                                                                                                                            SHA-512:B79A4E04325FB5B6F4C81169EA8F334C5B1BA3265C19DA4B27AD3D0CFD901A74779B4339B6DDB1E15B84E3ADDC545FE8E1C0ED0F8B131DAE68CBEAEC26729458
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 65%
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........b.....................A..................{w....................................................Rich...........................PE..L....&cg...........!.....~..........t.....................................................@.............................|...|...P................................)..l...................................@...............T............................text...x|.......~.................. ..`.rdata..Re.......f..................@..@.data............z..................@....reloc...).......*...b..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Entropy (8bit):7.094865338240859
                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                                            File name:oiF7u78bY2.exe
                                                                                                                                                                                                                                            File size:637'440 bytes
                                                                                                                                                                                                                                            MD5:99138122c12efbb499e6b76bd91e107f
                                                                                                                                                                                                                                            SHA1:286786b0708bf08e0d192374276f6b791170b5e8
                                                                                                                                                                                                                                            SHA256:a61525f9b5b24572111616ac596ccde037ec91fb8225c21acdfd8b96c3892554
                                                                                                                                                                                                                                            SHA512:b63be66197a5c7cf18fba6c1a81c2d7410c22fdcd4e503a3c203d2e2244b9086a314df8336a484bd3c7585d9cf073f5ab07c35c33e225f8d28af45f7ce02e066
                                                                                                                                                                                                                                            SSDEEP:12288:Vs/7SqtP88AQB2Uy9t+T6eHfvpEXZmSbWJFrjRCe:VSP88k3+WeHfvpEaRCe
                                                                                                                                                                                                                                            TLSH:8ED43C5F537BE605E08E00709AE6323B5DB5DE66E203CCF26BC4E5676066821DBECD12
                                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....&cg..............0.............f@... ........@.. ....................... ............@................................
                                                                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                            Entrypoint:0x404066
                                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                            Subsystem:windows cui
                                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                            Time Stamp:0x676326A7 [Wed Dec 18 19:46:47 2024 UTC]
                                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                            OS Version Major:4
                                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                                            File Version Major:4
                                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                            jmp dword ptr [00402000h]
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                                            jnl 00007F2F14FCA072h
                                                                                                                                                                                                                                            cmp cl, dl
                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x40140x4f.text
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x9e0000x64c.rsrc
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xa00000xc.reloc
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                            .text0x20000x9ac700x9ae00204477185103f87a582064e84aed6b38False0.4644622679580307data7.101512618825224IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            .rsrc0x9e0000x64c0x800dfb9f80f6f7e3322890ed0da6fd27e00False0.35302734375data3.5977826770882215IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            .reloc0xa00000xc0x2003b0c7d9b7c966cb5c1c91b6ef2956224False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                            RT_VERSION0x9e0900x3bcdata0.42782426778242677
                                                                                                                                                                                                                                            RT_MANIFEST0x9e45c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                            mscoree.dll_CorExeMain
                                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                            2024-12-24T09:03:25.907149+01002058285ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spellshagey .biz)1192.168.2.7568781.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-24T09:03:26.166251+01002058364ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat)1192.168.2.7509371.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-24T09:03:26.471884+01002058360ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (discokeyus .lat)1192.168.2.7530821.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-24T09:03:26.953962+01002058370ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (necklacebudi .lat)1192.168.2.7522971.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-24T09:03:27.337740+01002058362ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (energyaffai .lat)1192.168.2.7516941.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-24T09:03:27.654609+01002058354ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (aspecteirs .lat)1192.168.2.7550361.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-24T09:03:27.901698+01002058376ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sustainskelet .lat)1192.168.2.7597681.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-24T09:03:28.130819+01002058358ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crosshuaht .lat)1192.168.2.7564341.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-24T09:03:28.357562+01002058374ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (rapeflowwj .lat)1192.168.2.7598071.1.1.153UDP
                                                                                                                                                                                                                                            2024-12-24T09:03:30.237669+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.74969923.55.153.106443TCP
                                                                                                                                                                                                                                            2024-12-24T09:03:31.011817+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.74969923.55.153.106443TCP
                                                                                                                                                                                                                                            2024-12-24T09:03:32.625318+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749700104.21.66.86443TCP
                                                                                                                                                                                                                                            2024-12-24T09:03:33.637617+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.749700104.21.66.86443TCP
                                                                                                                                                                                                                                            2024-12-24T09:03:33.637617+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749700104.21.66.86443TCP
                                                                                                                                                                                                                                            2024-12-24T09:03:33.874757+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749701104.21.66.86443TCP
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.814502001 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.814548969 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.814721107 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.839852095 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.839900970 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:30.237562895 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:30.237668991 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:30.241705894 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:30.241722107 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:30.242031097 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:30.296333075 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:30.350846052 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:30.395351887 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.011398077 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.011421919 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.011430979 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.011447906 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.011455059 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.011475086 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.011490107 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.011568069 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.011568069 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.191773891 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.191819906 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.191869020 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.191895962 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.192034960 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.222413063 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.222456932 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.222506046 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.222543001 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.222563028 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.244015932 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.244051933 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.244162083 CET49699443192.168.2.723.55.153.106
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.244170904 CET4434969923.55.153.106192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.409154892 CET49700443192.168.2.7104.21.66.86
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.409190893 CET44349700104.21.66.86192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.409305096 CET49700443192.168.2.7104.21.66.86
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.409868956 CET49700443192.168.2.7104.21.66.86
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.409883022 CET44349700104.21.66.86192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:32.625221968 CET44349700104.21.66.86192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:32.625318050 CET49700443192.168.2.7104.21.66.86
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:32.628878117 CET49700443192.168.2.7104.21.66.86
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:32.628894091 CET44349700104.21.66.86192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:32.629203081 CET44349700104.21.66.86192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:32.630604029 CET49700443192.168.2.7104.21.66.86
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:32.630667925 CET49700443192.168.2.7104.21.66.86
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:32.630686045 CET44349700104.21.66.86192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:33.637595892 CET44349700104.21.66.86192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:33.637696981 CET44349700104.21.66.86192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:33.637747049 CET49700443192.168.2.7104.21.66.86
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:33.638034105 CET49700443192.168.2.7104.21.66.86
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:33.638057947 CET44349700104.21.66.86192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:33.638081074 CET49700443192.168.2.7104.21.66.86
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:33.638088942 CET44349700104.21.66.86192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:33.660063028 CET49701443192.168.2.7104.21.66.86
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:33.660103083 CET44349701104.21.66.86192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:33.660228014 CET49701443192.168.2.7104.21.66.86
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:33.660600901 CET49701443192.168.2.7104.21.66.86
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:33.660619020 CET44349701104.21.66.86192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:33.874757051 CET49701443192.168.2.7104.21.66.86
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:25.907149076 CET5687853192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:26.140736103 CET53568781.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:26.166250944 CET5093753192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:26.468178034 CET53509371.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:26.471884012 CET5308253192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:26.935914993 CET53530821.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:26.953962088 CET5229753192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:27.259618998 CET53522971.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:27.337739944 CET5169453192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:27.652394056 CET53516941.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:27.654608965 CET5503653192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:27.873621941 CET53550361.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:27.901698112 CET5976853192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.128849030 CET53597681.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.130819082 CET5643453192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.353481054 CET53564341.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.357562065 CET5980753192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.660341024 CET53598071.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.663497925 CET6111653192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.803145885 CET53611161.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.262330055 CET5411453192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.408071995 CET53541141.1.1.1192.168.2.7
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:25.907149076 CET192.168.2.71.1.1.10x2187Standard query (0)spellshagey.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:26.166250944 CET192.168.2.71.1.1.10xf775Standard query (0)grannyejh.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:26.471884012 CET192.168.2.71.1.1.10xde3cStandard query (0)discokeyus.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:26.953962088 CET192.168.2.71.1.1.10xc40aStandard query (0)necklacebudi.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:27.337739944 CET192.168.2.71.1.1.10xd21bStandard query (0)energyaffai.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:27.654608965 CET192.168.2.71.1.1.10x1a3Standard query (0)aspecteirs.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:27.901698112 CET192.168.2.71.1.1.10xcb54Standard query (0)sustainskelet.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.130819082 CET192.168.2.71.1.1.10x7e9aStandard query (0)crosshuaht.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.357562065 CET192.168.2.71.1.1.10xf9bcStandard query (0)rapeflowwj.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.663497925 CET192.168.2.71.1.1.10x6d3dStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.262330055 CET192.168.2.71.1.1.10x6473Standard query (0)lev-tolstoi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:26.140736103 CET1.1.1.1192.168.2.70x2187Name error (3)spellshagey.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:26.468178034 CET1.1.1.1192.168.2.70xf775Name error (3)grannyejh.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:26.935914993 CET1.1.1.1192.168.2.70xde3cName error (3)discokeyus.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:27.259618998 CET1.1.1.1192.168.2.70xc40aName error (3)necklacebudi.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:27.652394056 CET1.1.1.1192.168.2.70xd21bName error (3)energyaffai.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:27.873621941 CET1.1.1.1192.168.2.70x1a3Name error (3)aspecteirs.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.128849030 CET1.1.1.1192.168.2.70xcb54Name error (3)sustainskelet.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.353481054 CET1.1.1.1192.168.2.70x7e9aName error (3)crosshuaht.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.660341024 CET1.1.1.1192.168.2.70xf9bcName error (3)rapeflowwj.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:28.803145885 CET1.1.1.1192.168.2.70x6d3dNo error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.408071995 CET1.1.1.1192.168.2.70x6473No error (0)lev-tolstoi.com104.21.66.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 24, 2024 09:03:31.408071995 CET1.1.1.1192.168.2.70x6473No error (0)lev-tolstoi.com172.67.157.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            • steamcommunity.com
                                                                                                                                                                                                                                            • lev-tolstoi.com
                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.74969923.55.153.1064432700C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-24 08:03:30 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                                                                            2024-12-24 08:03:31 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Date: Tue, 24 Dec 2024 08:03:30 GMT
                                                                                                                                                                                                                                            Content-Length: 35121
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: sessionid=c3b2460d7c7f76387716e57e; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                            Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            2024-12-24 08:03:31 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                            2024-12-24 08:03:31 UTC10097INData Raw: 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09 09 53 55 50 50 4f 52 54 09
                                                                                                                                                                                                                                            Data Ascii: .com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">SUPPORT
                                                                                                                                                                                                                                            2024-12-24 08:03:31 UTC10545INData Raw: 4e 49 56 45 52 53 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 75 62 6c 69 63 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4c 41 4e 47 55 41 47 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 65 6e 67 6c 69 73 68 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 55 4e 54 52 59 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 55 53 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 43 4f 4d 4d 55 4e 49 54 59 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 66 61 73 74 6c 79 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 5c 2f 70 75 62 6c 69 63 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74
                                                                                                                                                                                                                                            Data Ascii: NIVERSE&quot;:&quot;public&quot;,&quot;LANGUAGE&quot;:&quot;english&quot;,&quot;COUNTRY&quot;:&quot;US&quot;,&quot;MEDIA_CDN_COMMUNITY_URL&quot;:&quot;https:\/\/cdn.fastly.steamstatic.com\/steamcommunity\/public\/&quot;,&quot;MEDIA_CDN_URL&quot;:&quot;htt


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.749700104.21.66.864432700C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-24 08:03:32 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                            Host: lev-tolstoi.com
                                                                                                                                                                                                                                            2024-12-24 08:03:32 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                            2024-12-24 08:03:33 UTC1128INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Tue, 24 Dec 2024 08:03:33 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=s5dbv07n2kju1v2a8r844j6jsc; expires=Sat, 19 Apr 2025 01:50:12 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XBs3HQf3maQ%2FRjG%2BH2bOpwOSqVoJq1NHYueYEjvElRVU3QtCxb3hyyrKzEhDolIB9kZHz%2FTuMr%2BzD3pqanKmS7SYurhngTIRJg0bjqcQw%2Bimkp8uYbld45f0dHfPdk3QSgQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8f6f13529a824288-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1606&min_rtt=1603&rtt_var=608&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=906&delivery_rate=1789215&cwnd=245&unsent_bytes=0&cid=19c4d546890a5254&ts=1022&x=0"
                                                                                                                                                                                                                                            2024-12-24 08:03:33 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                                            2024-12-24 08:03:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                            Start time:03:03:24
                                                                                                                                                                                                                                            Start date:24/12/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\oiF7u78bY2.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\oiF7u78bY2.exe"
                                                                                                                                                                                                                                            Imagebase:0x10000
                                                                                                                                                                                                                                            File size:637'440 bytes
                                                                                                                                                                                                                                            MD5 hash:99138122C12EFBB499E6B76BD91E107F
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                            Start time:03:03:24
                                                                                                                                                                                                                                            Start date:24/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                            Start time:03:03:25
                                                                                                                                                                                                                                            Start date:24/12/2024
                                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                                                                                                                                                                                                                            Imagebase:0x7a0000
                                                                                                                                                                                                                                            File size:43'016 bytes
                                                                                                                                                                                                                                            MD5 hash:5D1D74198D75640E889F0A577BBF31FC
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                              Execution Coverage:8.9%
                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                              Signature Coverage:10.4%
                                                                                                                                                                                                                                              Total number of Nodes:1494
                                                                                                                                                                                                                                              Total number of Limit Nodes:33
                                                                                                                                                                                                                                              execution_graph 14335 6ec193c0 14336 6ec193d5 14335->14336 14337 6ec1a850 19 API calls 14336->14337 14338 6ec198d9 14336->14338 14337->14336 14339 6ec254ca 14342 6ec230d8 14339->14342 14343 6ec230e1 14342->14343 14344 6ec23113 14342->14344 14348 6ec21e14 14343->14348 14349 6ec21e25 14348->14349 14350 6ec21e1f 14348->14350 14351 6ec2393e _free 6 API calls 14349->14351 14372 6ec21e2b 14349->14372 14352 6ec238ff _free 6 API calls 14350->14352 14353 6ec21e3f 14351->14353 14352->14349 14354 6ec2218e _free 14 API calls 14353->14354 14353->14372 14356 6ec21e4f 14354->14356 14358 6ec21e57 14356->14358 14359 6ec21e6c 14356->14359 14361 6ec2393e _free 6 API calls 14358->14361 14362 6ec2393e _free 6 API calls 14359->14362 14360 6ec21ea4 14373 6ec22f24 14360->14373 14363 6ec21e63 14361->14363 14364 6ec21e78 14362->14364 14369 6ec22097 _free 14 API calls 14363->14369 14365 6ec21e8b 14364->14365 14366 6ec21e7c 14364->14366 14368 6ec21b59 _free 14 API calls 14365->14368 14367 6ec2393e _free 6 API calls 14366->14367 14367->14363 14370 6ec21e96 14368->14370 14369->14372 14371 6ec22097 _free 14 API calls 14370->14371 14371->14372 14372->14360 14392 6ec2183b 14372->14392 14481 6ec23038 14373->14481 14403 6ec23e32 14392->14403 14395 6ec2184b 14397 6ec21874 14395->14397 14398 6ec21855 IsProcessorFeaturePresent 14395->14398 14433 6ec20f88 14397->14433 14400 6ec21861 14398->14400 14401 6ec207ac ___std_exception_copy 8 API calls 14400->14401 14401->14397 14436 6ec23d64 14403->14436 14406 6ec23e77 14407 6ec23e83 ___scrt_is_nonwritable_in_current_image 14406->14407 14408 6ec23eaa __fassign 14407->14408 14409 6ec21eae _free 14 API calls 14407->14409 14412 6ec23eb0 __fassign 14407->14412 14410 6ec23ef7 14408->14410 14408->14412 14413 6ec23ee1 14408->14413 14409->14408 14411 6ec2217b _free 14 API calls 14410->14411 14414 6ec23efc 14411->14414 14416 6ec23f23 14412->14416 14447 6ec21fea EnterCriticalSection 14412->14447 14413->14395 14415 6ec20958 ___std_exception_copy 25 API calls 14414->14415 14415->14413 14419 6ec24056 14416->14419 14420 6ec23f65 14416->14420 14430 6ec23f94 14416->14430 14421 6ec24061 14419->14421 14479 6ec22032 LeaveCriticalSection 14419->14479 14420->14430 14448 6ec21d57 GetLastError 14420->14448 14424 6ec20f88 __fassign 23 API calls 14421->14424 14426 6ec24069 14424->14426 14428 6ec21d57 __fassign 37 API calls 14431 6ec23fe9 14428->14431 14429 6ec21d57 __fassign 37 API calls 14429->14430 14475 6ec24003 14430->14475 14431->14413 14432 6ec21d57 __fassign 37 API calls 14431->14432 14432->14413 14434 6ec20e2e __DllMainCRTStartup@12 23 API calls 14433->14434 14435 6ec20f99 14434->14435 14437 6ec23d70 ___scrt_is_nonwritable_in_current_image 14436->14437 14442 6ec21fea EnterCriticalSection 14437->14442 14439 6ec23d7e 14443 6ec23dbc 14439->14443 14442->14439 14446 6ec22032 LeaveCriticalSection 14443->14446 14445 6ec21840 14445->14395 14445->14406 14446->14445 14447->14416 14449 6ec21d74 14448->14449 14450 6ec21d6e 14448->14450 14452 6ec2393e _free 6 API calls 14449->14452 14473 6ec21d7a SetLastError 14449->14473 14451 6ec238ff _free 6 API calls 14450->14451 14451->14449 14453 6ec21d92 14452->14453 14454 6ec2218e _free 14 API calls 14453->14454 14453->14473 14455 6ec21da2 14454->14455 14457 6ec21dc1 14455->14457 14458 6ec21daa 14455->14458 14463 6ec2393e _free 6 API calls 14457->14463 14461 6ec2393e _free 6 API calls 14458->14461 14459 6ec21e08 14459->14429 14460 6ec21e0e 14462 6ec2183b __fassign 35 API calls 14460->14462 14464 6ec21db8 14461->14464 14465 6ec21e13 14462->14465 14466 6ec21dcd 14463->14466 14470 6ec22097 _free 14 API calls 14464->14470 14467 6ec21de2 14466->14467 14468 6ec21dd1 14466->14468 14469 6ec21b59 _free 14 API calls 14467->14469 14471 6ec2393e _free 6 API calls 14468->14471 14472 6ec21ded 14469->14472 14470->14473 14471->14464 14474 6ec22097 _free 14 API calls 14472->14474 14473->14459 14473->14460 14474->14473 14476 6ec23fda 14475->14476 14477 6ec24009 14475->14477 14476->14413 14476->14428 14476->14431 14480 6ec22032 LeaveCriticalSection 14477->14480 14479->14421 14480->14476 14482 6ec23044 ___scrt_is_nonwritable_in_current_image 14481->14482 14483 6ec2305e 14482->14483 14525 6ec21fea EnterCriticalSection 14482->14525 14485 6ec22f37 14483->14485 14488 6ec2183b __fassign 37 API calls 14483->14488 14492 6ec22cce 14485->14492 14486 6ec2309a 14526 6ec230b7 14486->14526 14490 6ec230d7 14488->14490 14489 6ec2306e 14489->14486 14491 6ec22097 _free 14 API calls 14489->14491 14491->14486 14530 6ec2187f 14492->14530 14525->14489 14529 6ec22032 LeaveCriticalSection 14526->14529 14528 6ec230be 14528->14483 14529->14528 14531 6ec2189f 14530->14531 14532 6ec21d57 __fassign 37 API calls 14531->14532 14533 6ec218bf 14532->14533 14537 6ec245ee 14533->14537 14538 6ec24601 14537->14538 14539 6ec218d5 14537->14539 14538->14539 14545 6ec249fc 14538->14545 14541 6ec2461b 14539->14541 14542 6ec2462e 14541->14542 14544 6ec24643 14541->14544 14542->14544 14567 6ec23120 14542->14567 14546 6ec24a08 ___scrt_is_nonwritable_in_current_image 14545->14546 14547 6ec21d57 __fassign 37 API calls 14546->14547 14548 6ec24a11 14547->14548 14555 6ec24a57 14548->14555 14558 6ec21fea EnterCriticalSection 14548->14558 14550 6ec24a2f 14559 6ec24a7d 14550->14559 14555->14539 14556 6ec2183b __fassign 37 API calls 14557 6ec24a7c 14556->14557 14558->14550 14560 6ec24a8b _free 14559->14560 14562 6ec24a40 14559->14562 14561 6ec247b0 _free 14 API calls 14560->14561 14560->14562 14561->14562 14563 6ec24a5c 14562->14563 14566 6ec22032 LeaveCriticalSection 14563->14566 14565 6ec24a53 14565->14555 14565->14556 14566->14565 14568 6ec21d57 __fassign 37 API calls 14567->14568 14569 6ec2312a 14568->14569 14570 6ec23038 __fassign 37 API calls 14569->14570 14571 6ec23130 14570->14571 14571->14544 14696 6ec1e6c8 14699 6ec16c90 14696->14699 14704 6ec16ceb std::bad_exception::bad_exception 14699->14704 14702 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 14703 6ec17353 14702->14703 14705 6ec1eedc 14704->14705 14706 6ec17340 14705->14706 14707 6ec1eee9 ___std_exception_copy 14705->14707 14706->14702 14707->14706 14708 6ec1ef16 14707->14708 14711 6ec217e1 14707->14711 14710 6ec20aee ___std_type_info_destroy_list 14 API calls 14708->14710 14710->14706 14712 6ec217ee 14711->14712 14713 6ec217fc 14711->14713 14712->14713 14717 6ec21813 14712->14717 14714 6ec2217b _free 14 API calls 14713->14714 14719 6ec21804 14714->14719 14715 6ec20958 ___std_exception_copy 25 API calls 14716 6ec2180e 14715->14716 14716->14708 14717->14716 14718 6ec2217b _free 14 API calls 14717->14718 14718->14719 14719->14715 15212 6ec2164b 15215 6ec2145a 15212->15215 15216 6ec21469 15215->15216 15217 6ec213cc 14 API calls 15216->15217 15218 6ec21483 15217->15218 15219 6ec213cc 14 API calls 15218->15219 15220 6ec2148e 15219->15220 14720 6ec23acc GetStartupInfoW 14721 6ec23af2 14720->14721 14723 6ec23b86 14720->14723 14722 6ec256a1 26 API calls 14721->14722 14721->14723 14724 6ec23b1a 14722->14724 14724->14723 14725 6ec23b4a GetFileType 14724->14725 14725->14724 15221 6ebfe730 15226 6ebfe78e 15221->15226 15222 6ec1b7f0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 15222->15226 15223 6ebfec06 15224 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 15223->15224 15225 6ebfec1b 15224->15225 15226->15222 15226->15223 14726 6ec17fd0 14729 6ec17ff2 14726->14729 14727 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 14728 6ec1856d 14727->14728 14729->14727 14730 6ec250d0 14733 6ec250e7 14730->14733 14732 6ec250e2 14734 6ec250f5 14733->14734 14735 6ec25109 14733->14735 14736 6ec2217b _free 14 API calls 14734->14736 14737 6ec25123 14735->14737 14738 6ec25111 14735->14738 14739 6ec250fa 14736->14739 14742 6ec2187f __fassign 37 API calls 14737->14742 14745 6ec25121 14737->14745 14740 6ec2217b _free 14 API calls 14738->14740 14743 6ec20958 ___std_exception_copy 25 API calls 14739->14743 14741 6ec25116 14740->14741 14744 6ec20958 ___std_exception_copy 25 API calls 14741->14744 14742->14745 14746 6ec25105 14743->14746 14744->14745 14745->14732 14746->14732 14747 6ec217d1 14748 6ec217d4 14747->14748 14749 6ec2183b __fassign 37 API calls 14748->14749 14750 6ec217e0 14749->14750 15227 6ec26d51 15228 6ec26d71 15227->15228 15229 6ec26d86 15228->15229 15230 6ec26d8b 15228->15230 15244 6ec272ae 15229->15244 15235 6ec26da8 15230->15235 15233 6ec272a6 15234 6ec26d9b 15236 6ec26daf 15235->15236 15237 6ec26e4e 15236->15237 15240 6ec26dcf 15236->15240 15238 6ec27b37 20 API calls 15237->15238 15241 6ec26e5e 15238->15241 15239 6ec27a60 15239->15234 15240->15234 15240->15239 15242 6ec27b37 20 API calls 15240->15242 15241->15234 15243 6ec27a5e 15242->15243 15243->15234 15246 6ec272b3 15244->15246 15248 6ec27348 15246->15248 15249 6ec27b73 15246->15249 15248->15233 15250 6ec27b86 DecodePointer 15249->15250 15251 6ec27b96 15249->15251 15250->15251 15252 6ec27bda 15251->15252 15253 6ec27bc5 15251->15253 15256 6ec274df 15251->15256 15254 6ec2217b _free 14 API calls 15252->15254 15252->15256 15255 6ec2217b _free 14 API calls 15253->15255 15253->15256 15254->15256 15255->15256 15256->15233 15257 6ec24356 15258 6ec24363 15257->15258 15259 6ec2218e _free 14 API calls 15258->15259 15260 6ec2437d 15259->15260 15261 6ec22097 _free 14 API calls 15260->15261 15262 6ec24389 15261->15262 15263 6ec2218e _free 14 API calls 15262->15263 15266 6ec243af 15262->15266 15265 6ec243a3 15263->15265 15264 6ec23980 6 API calls 15264->15266 15267 6ec22097 _free 14 API calls 15265->15267 15266->15264 15268 6ec243bb 15266->15268 15267->15266 15269 6ec21f63 15277 6ec23881 15269->15277 15272 6ec21f77 15273 6ec21eae _free 14 API calls 15274 6ec21f7f 15273->15274 15275 6ec21f8c 15274->15275 15276 6ec21f8f __DllMainCRTStartup@12 6 API calls 15274->15276 15276->15272 15278 6ec2379f _free 5 API calls 15277->15278 15279 6ec2389d 15278->15279 15280 6ec238b5 TlsAlloc 15279->15280 15281 6ec21f6d 15279->15281 15280->15281 15281->15272 15281->15273 14751 6ec24ae0 14752 6ec24b1a 14751->14752 14753 6ec2217b _free 14 API calls 14752->14753 14758 6ec24b2e 14752->14758 14754 6ec24b23 14753->14754 14755 6ec20958 ___std_exception_copy 25 API calls 14754->14755 14755->14758 14756 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 14757 6ec24b3b 14756->14757 14758->14756 15282 6ec26e61 15283 6ec26e85 15282->15283 15284 6ec26e9e 15283->15284 15287 6ec27d67 __startOneArgErrorHandling 15283->15287 15285 6ec27b73 15 API calls 15284->15285 15286 6ec26ee8 15284->15286 15285->15286 15289 6ec27da9 __startOneArgErrorHandling 15287->15289 15290 6ec281a5 15287->15290 15291 6ec281de __startOneArgErrorHandling 15290->15291 15292 6ec28481 __raise_exc RaiseException 15291->15292 15293 6ec28205 __startOneArgErrorHandling 15291->15293 15292->15293 15294 6ec28248 15293->15294 15295 6ec28223 15293->15295 15296 6ec28777 __startOneArgErrorHandling 14 API calls 15294->15296 15301 6ec287a6 15295->15301 15298 6ec28243 __startOneArgErrorHandling 15296->15298 15299 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 15298->15299 15300 6ec2826c 15299->15300 15300->15289 15302 6ec287b5 15301->15302 15303 6ec28829 __startOneArgErrorHandling 15302->15303 15305 6ec287d4 __startOneArgErrorHandling 15302->15305 15304 6ec28777 __startOneArgErrorHandling 14 API calls 15303->15304 15306 6ec2883e 15304->15306 15307 6ec28822 15305->15307 15308 6ec28777 __startOneArgErrorHandling 14 API calls 15305->15308 15306->15298 15307->15298 15308->15307 14759 6ec200e5 14762 6ec20133 14759->14762 14763 6ec200f0 14762->14763 14764 6ec2013c 14762->14764 14764->14763 14771 6ec20379 14764->14771 14767 6ec20379 47 API calls 14768 6ec20182 14767->14768 14785 6ec217a5 14768->14785 14772 6ec20387 23 API calls 14771->14772 14773 6ec2037e 14772->14773 14774 6ec20177 14773->14774 14775 6ec23e32 __fassign 2 API calls 14773->14775 14774->14767 14776 6ec21840 14775->14776 14777 6ec23e77 __fassign 37 API calls 14776->14777 14780 6ec2184b 14776->14780 14777->14780 14778 6ec21855 IsProcessorFeaturePresent 14781 6ec21861 14778->14781 14779 6ec20f88 __fassign 23 API calls 14783 6ec2187e 14779->14783 14780->14778 14784 6ec21874 14780->14784 14782 6ec207ac ___std_exception_copy 8 API calls 14781->14782 14782->14784 14784->14779 14786 6ec217b1 ___scrt_is_nonwritable_in_current_image 14785->14786 14787 6ec21d57 __fassign 37 API calls 14786->14787 14790 6ec217b6 14787->14790 14788 6ec2183b __fassign 37 API calls 14789 6ec217e0 14788->14789 14790->14788 15309 6ec27a65 15311 6ec27a8d 15309->15311 15310 6ec27ac5 15311->15310 15312 6ec27ab7 15311->15312 15313 6ec27abe 15311->15313 15314 6ec27b37 20 API calls 15312->15314 15318 6ec27b20 15313->15318 15316 6ec27abc 15314->15316 15319 6ec27b40 15318->15319 15320 6ec28053 __startOneArgErrorHandling 20 API calls 15319->15320 15321 6ec27ac3 15320->15321 14791 6ec246e8 14794 6ec2466f 14791->14794 14795 6ec2467b ___scrt_is_nonwritable_in_current_image 14794->14795 14802 6ec21fea EnterCriticalSection 14795->14802 14797 6ec246b3 14803 6ec246d1 14797->14803 14798 6ec24685 14798->14797 14801 6ec24a7d __fassign 14 API calls 14798->14801 14801->14798 14802->14798 14806 6ec22032 LeaveCriticalSection 14803->14806 14805 6ec246bf 14806->14805 15322 6ebee810 15325 6ebee868 15322->15325 15323 6ebfe430 25 API calls 15323->15325 15324 6ebfdf50 26 API calls 15324->15325 15325->15323 15325->15324 15326 6ebef29a 15325->15326 15327 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 15326->15327 15328 6ebef2aa 15327->15328 15329 6ec16770 15330 6ec167cb 15329->15330 15331 6ec16c90 25 API calls std::bad_exception::bad_exception 15330->15331 15332 6ec16b63 15330->15332 15331->15330 15333 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 15332->15333 15334 6ec16b73 15333->15334 13495 6ec1dd74 13496 6ec1dd82 13495->13496 13497 6ec1dd7d 13495->13497 13501 6ec1dc3e 13496->13501 13516 6ec1df58 13497->13516 13504 6ec1dc4a ___scrt_is_nonwritable_in_current_image 13501->13504 13502 6ec1dc59 13503 6ec1dc73 dllmain_raw 13503->13502 13506 6ec1dc8d dllmain_crt_dispatch 13503->13506 13504->13502 13504->13503 13505 6ec1dc6e 13504->13505 13520 6ebfc840 13505->13520 13506->13502 13506->13505 13509 6ec1dcdf 13509->13502 13510 6ec1dce8 dllmain_crt_dispatch 13509->13510 13510->13502 13512 6ec1dcfb dllmain_raw 13510->13512 13511 6ebfc840 __DllMainCRTStartup@12 5 API calls 13513 6ec1dcc6 13511->13513 13512->13502 13524 6ec1db8e 13513->13524 13515 6ec1dcd4 dllmain_raw 13515->13509 13517 6ec1df6e 13516->13517 13519 6ec1df77 13517->13519 13850 6ec1df0b GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 13517->13850 13519->13496 13521 6ebfc8a4 13520->13521 13551 6ec1d9c0 13521->13551 13523 6ebfdbeb 13523->13509 13523->13511 13525 6ec1db9a ___scrt_is_nonwritable_in_current_image __DllMainCRTStartup@12 13524->13525 13526 6ec1dc36 13525->13526 13527 6ec1dbcb 13525->13527 13542 6ec1dba3 13525->13542 13580 6ec1e2c2 IsProcessorFeaturePresent 13526->13580 13559 6ec1e0f3 13527->13559 13530 6ec1dbd0 13568 6ec1dfaf 13530->13568 13532 6ec1dc3d ___scrt_is_nonwritable_in_current_image 13533 6ec1dc73 dllmain_raw 13532->13533 13535 6ec1dc6e 13532->13535 13548 6ec1dc59 13532->13548 13536 6ec1dc8d dllmain_crt_dispatch 13533->13536 13533->13548 13534 6ec1dbd5 __RTC_Initialize __DllMainCRTStartup@12 13571 6ec1e294 13534->13571 13539 6ebfc840 __DllMainCRTStartup@12 5 API calls 13535->13539 13536->13535 13536->13548 13541 6ec1dcae 13539->13541 13543 6ec1dcdf 13541->13543 13545 6ebfc840 __DllMainCRTStartup@12 5 API calls 13541->13545 13542->13515 13544 6ec1dce8 dllmain_crt_dispatch 13543->13544 13543->13548 13546 6ec1dcfb dllmain_raw 13544->13546 13544->13548 13547 6ec1dcc6 13545->13547 13546->13548 13549 6ec1db8e __DllMainCRTStartup@12 79 API calls 13547->13549 13548->13515 13550 6ec1dcd4 dllmain_raw 13549->13550 13550->13543 13552 6ec1d9c9 IsProcessorFeaturePresent 13551->13552 13553 6ec1d9c8 13551->13553 13555 6ec1ddd4 13552->13555 13553->13523 13558 6ec1dd97 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 13555->13558 13557 6ec1deb7 13557->13523 13558->13557 13560 6ec1e0f8 ___scrt_release_startup_lock 13559->13560 13561 6ec1e0fc 13560->13561 13565 6ec1e108 __DllMainCRTStartup@12 13560->13565 13584 6ec215cb 13561->13584 13564 6ec1e115 13564->13530 13565->13564 13588 6ec20e2e 13565->13588 13722 6ec2000e InterlockedFlushSList 13568->13722 13572 6ec1e2a0 13571->13572 13573 6ec1dbf4 13572->13573 13729 6ec21763 13572->13729 13577 6ec1dc30 13573->13577 13575 6ec1e2ae 13734 6ec20066 13575->13734 13833 6ec1e116 13577->13833 13581 6ec1e2d8 __DllMainCRTStartup@12 std::bad_exception::bad_exception 13580->13581 13582 6ec1e383 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13581->13582 13583 6ec1e3ce __DllMainCRTStartup@12 13582->13583 13583->13532 13585 6ec215f1 13584->13585 13599 6ec21496 13585->13599 13589 6ec20e3c 13588->13589 13598 6ec20e4d 13588->13598 13670 6ec20ed4 GetModuleHandleW 13589->13670 13594 6ec20e87 13594->13530 13677 6ec20cf4 13598->13677 13600 6ec214a2 ___scrt_is_nonwritable_in_current_image 13599->13600 13607 6ec21fea EnterCriticalSection 13600->13607 13602 6ec214b0 13608 6ec214f1 13602->13608 13607->13602 13609 6ec21510 13608->13609 13610 6ec214bd 13608->13610 13609->13610 13615 6ec22097 13609->13615 13612 6ec214e5 13610->13612 13669 6ec22032 LeaveCriticalSection 13612->13669 13614 6ec1e106 13614->13530 13616 6ec220a2 HeapFree 13615->13616 13620 6ec220cb _free 13615->13620 13617 6ec220b7 13616->13617 13616->13620 13621 6ec2217b 13617->13621 13620->13610 13624 6ec21eae GetLastError 13621->13624 13623 6ec220bd GetLastError 13623->13620 13625 6ec21ecb 13624->13625 13626 6ec21ec5 13624->13626 13646 6ec21ed1 SetLastError 13625->13646 13652 6ec2393e 13625->13652 13647 6ec238ff 13626->13647 13633 6ec21f01 13635 6ec2393e _free 6 API calls 13633->13635 13634 6ec21f18 13636 6ec2393e _free 6 API calls 13634->13636 13637 6ec21f0f 13635->13637 13638 6ec21f24 13636->13638 13641 6ec22097 _free 12 API calls 13637->13641 13639 6ec21f28 13638->13639 13640 6ec21f39 13638->13640 13642 6ec2393e _free 6 API calls 13639->13642 13664 6ec21b59 13640->13664 13641->13646 13642->13637 13645 6ec22097 _free 12 API calls 13645->13646 13646->13623 13648 6ec2379f _free 5 API calls 13647->13648 13649 6ec2391b 13648->13649 13650 6ec23936 TlsGetValue 13649->13650 13651 6ec23924 13649->13651 13651->13625 13653 6ec2379f _free 5 API calls 13652->13653 13654 6ec2395a 13653->13654 13655 6ec21ee9 13654->13655 13656 6ec23978 TlsSetValue 13654->13656 13655->13646 13657 6ec2218e 13655->13657 13662 6ec2219b _free 13657->13662 13658 6ec221db 13661 6ec2217b _free 13 API calls 13658->13661 13659 6ec221c6 RtlAllocateHeap 13660 6ec21ef9 13659->13660 13659->13662 13660->13633 13660->13634 13661->13660 13662->13658 13662->13659 13663 6ec20a5a _free EnterCriticalSection LeaveCriticalSection 13662->13663 13663->13662 13665 6ec219ed _free EnterCriticalSection LeaveCriticalSection 13664->13665 13666 6ec21bc7 13665->13666 13667 6ec21aff _free 14 API calls 13666->13667 13668 6ec21bf0 13667->13668 13668->13645 13669->13614 13671 6ec20e41 13670->13671 13671->13598 13672 6ec20f17 GetModuleHandleExW 13671->13672 13673 6ec20f36 GetProcAddress 13672->13673 13674 6ec20f4b 13672->13674 13673->13674 13675 6ec20f68 13674->13675 13676 6ec20f5f FreeLibrary 13674->13676 13675->13598 13676->13675 13678 6ec20d00 ___scrt_is_nonwritable_in_current_image 13677->13678 13693 6ec21fea EnterCriticalSection 13678->13693 13680 6ec20d0a 13694 6ec20d41 13680->13694 13682 6ec20d17 13698 6ec20d35 13682->13698 13685 6ec20e92 13702 6ec220d1 GetPEB 13685->13702 13688 6ec20ec1 13691 6ec20f17 __DllMainCRTStartup@12 3 API calls 13688->13691 13689 6ec20ea1 GetPEB 13689->13688 13690 6ec20eb1 GetCurrentProcess TerminateProcess 13689->13690 13690->13688 13692 6ec20ec9 ExitProcess 13691->13692 13693->13680 13695 6ec20d4d ___scrt_is_nonwritable_in_current_image 13694->13695 13696 6ec20dae __DllMainCRTStartup@12 13695->13696 13697 6ec215cb __DllMainCRTStartup@12 14 API calls 13695->13697 13696->13682 13697->13696 13701 6ec22032 LeaveCriticalSection 13698->13701 13700 6ec20d23 13700->13594 13700->13685 13701->13700 13703 6ec220eb 13702->13703 13705 6ec20e9c 13702->13705 13706 6ec23822 13703->13706 13705->13688 13705->13689 13709 6ec2379f 13706->13709 13708 6ec2383e 13708->13705 13710 6ec237c9 _free 13709->13710 13711 6ec237cd 13709->13711 13710->13708 13711->13710 13715 6ec236d8 13711->13715 13714 6ec237e7 GetProcAddress 13714->13710 13720 6ec236e9 ___vcrt_FlsFree 13715->13720 13716 6ec23794 13716->13710 13716->13714 13717 6ec23707 LoadLibraryExW 13718 6ec23722 GetLastError 13717->13718 13717->13720 13718->13720 13719 6ec2377d FreeLibrary 13719->13720 13720->13716 13720->13717 13720->13719 13721 6ec23755 LoadLibraryExW 13720->13721 13721->13720 13723 6ec2001e 13722->13723 13724 6ec1dfb9 13722->13724 13723->13724 13726 6ec20aee 13723->13726 13724->13534 13727 6ec22097 _free 14 API calls 13726->13727 13728 6ec20b06 13727->13728 13728->13723 13730 6ec21780 ___scrt_uninitialize_crt 13729->13730 13731 6ec2176e 13729->13731 13730->13575 13732 6ec2177c 13731->13732 13740 6ec2434d 13731->13740 13732->13575 13735 6ec20079 13734->13735 13736 6ec2006f 13734->13736 13735->13573 13806 6ec2044c 13736->13806 13743 6ec241fb 13740->13743 13746 6ec2414f 13743->13746 13747 6ec2415b ___scrt_is_nonwritable_in_current_image 13746->13747 13754 6ec21fea EnterCriticalSection 13747->13754 13749 6ec24165 ___scrt_uninitialize_crt 13750 6ec241d1 13749->13750 13755 6ec240c3 13749->13755 13763 6ec241ef 13750->13763 13754->13749 13756 6ec240cf ___scrt_is_nonwritable_in_current_image 13755->13756 13766 6ec2446a EnterCriticalSection 13756->13766 13758 6ec240d9 ___scrt_uninitialize_crt 13762 6ec24112 13758->13762 13767 6ec24305 13758->13767 13777 6ec24143 13762->13777 13805 6ec22032 LeaveCriticalSection 13763->13805 13765 6ec241dd 13765->13732 13766->13758 13768 6ec24312 13767->13768 13769 6ec2431b 13767->13769 13771 6ec241fb ___scrt_uninitialize_crt 66 API calls 13768->13771 13780 6ec242a0 13769->13780 13776 6ec24318 13771->13776 13774 6ec24337 13793 6ec25922 13774->13793 13776->13762 13804 6ec2447e LeaveCriticalSection 13777->13804 13779 6ec24131 13779->13749 13781 6ec242b8 13780->13781 13785 6ec242dd 13780->13785 13782 6ec24648 ___scrt_uninitialize_crt 25 API calls 13781->13782 13781->13785 13783 6ec242d6 13782->13783 13784 6ec2611a ___scrt_uninitialize_crt 62 API calls 13783->13784 13784->13785 13785->13776 13786 6ec24648 13785->13786 13787 6ec24654 13786->13787 13788 6ec24669 13786->13788 13789 6ec2217b _free 14 API calls 13787->13789 13788->13774 13790 6ec24659 13789->13790 13791 6ec20958 ___std_exception_copy 25 API calls 13790->13791 13792 6ec24664 13791->13792 13792->13774 13794 6ec25933 13793->13794 13796 6ec25940 13793->13796 13795 6ec2217b _free 14 API calls 13794->13795 13803 6ec25938 13795->13803 13797 6ec25989 13796->13797 13799 6ec25967 13796->13799 13798 6ec2217b _free 14 API calls 13797->13798 13800 6ec2598e 13798->13800 13801 6ec25880 ___scrt_uninitialize_crt 29 API calls 13799->13801 13802 6ec20958 ___std_exception_copy 25 API calls 13800->13802 13801->13803 13802->13803 13803->13776 13804->13779 13805->13765 13807 6ec20456 13806->13807 13808 6ec20074 13806->13808 13814 6ec20621 13807->13814 13810 6ec204a3 13808->13810 13811 6ec204cd 13810->13811 13812 6ec204ae 13810->13812 13811->13735 13813 6ec204b8 DeleteCriticalSection 13812->13813 13813->13811 13813->13813 13819 6ec2059d 13814->13819 13817 6ec20653 TlsFree 13818 6ec20647 13817->13818 13818->13808 13820 6ec205d8 13819->13820 13821 6ec205b5 13819->13821 13820->13817 13820->13818 13821->13820 13825 6ec20503 13821->13825 13824 6ec205ca GetProcAddress 13824->13820 13830 6ec2050f ___vcrt_FlsFree 13825->13830 13826 6ec20583 13826->13820 13826->13824 13827 6ec20525 LoadLibraryExW 13828 6ec20543 GetLastError 13827->13828 13829 6ec2058a 13827->13829 13828->13830 13829->13826 13831 6ec20592 FreeLibrary 13829->13831 13830->13826 13830->13827 13832 6ec20565 LoadLibraryExW 13830->13832 13831->13826 13832->13829 13832->13830 13838 6ec21793 13833->13838 13836 6ec2044c ___vcrt_uninitialize_ptd 6 API calls 13837 6ec1dc35 13836->13837 13837->13542 13841 6ec21f8f 13838->13841 13842 6ec1e11d 13841->13842 13843 6ec21f99 13841->13843 13842->13836 13845 6ec238c0 13843->13845 13846 6ec2379f _free 5 API calls 13845->13846 13847 6ec238dc 13846->13847 13848 6ec238f7 TlsFree 13847->13848 13849 6ec238e5 13847->13849 13849->13842 13850->13519 15335 6ec2727b IsProcessorFeaturePresent 15336 6ec24d79 15339 6ec24b2e 15336->15339 15337 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 15338 6ec24b3b 15337->15338 15339->15337 15339->15339 14264 6ebf5d80 14288 6ebf5da0 std::bad_exception::bad_exception 14264->14288 14265 6ebfaee8 NtCreateThreadEx 14265->14288 14266 6ebf949f NtWriteVirtualMemory 14327 6ebf59a0 14266->14327 14268 6ebfa65b NtReadVirtualMemory 14268->14288 14269 6ebfa9c1 NtWriteVirtualMemory 14269->14288 14270 6ebf8077 VirtualAlloc 14270->14288 14271 6ebfc7a2 NtSetContextThread NtResumeThread 14271->14288 14272 6ebf8e52 NtWriteVirtualMemory 14272->14288 14273 6ebfc2d2 NtAllocateVirtualMemory 14273->14288 14274 6ebfb50c CloseHandle CloseHandle 14274->14288 14275 6ebf87e1 CreateProcessW 14275->14288 14276 6ebfc25c NtAllocateVirtualMemory 14276->14288 14277 6ebfb6ae 14278 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 14277->14278 14279 6ebfb6b8 14278->14279 14280 6ebfc00c NtSetContextThread NtResumeThread 14280->14288 14281 6ebfbebe NtCreateThreadEx 14281->14288 14282 6ebfa76b NtWriteVirtualMemory 14282->14288 14283 6ebf8d4d NtAllocateVirtualMemory 14283->14288 14284 6ebf8b25 NtAllocateVirtualMemory 14284->14288 14285 6ebfb195 NtSetContextThread NtResumeThread 14285->14288 14286 6ebf79c0 GetConsoleWindow ShowWindow 14304 6ebeffd0 14286->14304 14288->14265 14288->14266 14288->14268 14288->14269 14288->14270 14288->14271 14288->14272 14288->14273 14288->14274 14288->14275 14288->14276 14288->14277 14288->14280 14288->14281 14288->14282 14288->14283 14288->14284 14288->14285 14288->14286 14289 6ebeffd0 23 API calls 14288->14289 14290 6ebfc537 NtWriteVirtualMemory 14288->14290 14292 6ebfc320 NtWriteVirtualMemory 14288->14292 14293 6ebf49f0 9 API calls 14288->14293 14294 6ebfb6cf GetConsoleWindow ShowWindow 14288->14294 14299 6ebfc4e8 NtWriteVirtualMemory 14288->14299 14300 6ebfbbb0 NtWriteVirtualMemory 14288->14300 14301 6ebfc5b4 NtCreateThreadEx 14288->14301 14302 6ebf9098 NtWriteVirtualMemory 14288->14302 14303 6ebf8949 NtGetContextThread 14288->14303 14331 6ebef890 14288->14331 14289->14288 14290->14288 14292->14288 14293->14288 14295 6ebeffd0 23 API calls 14294->14295 14298 6ebfb6fc 14295->14298 14296 6ebeffd0 23 API calls 14296->14298 14297 6ebef890 5 API calls 14297->14298 14298->14288 14298->14296 14298->14297 14299->14288 14300->14288 14301->14288 14302->14288 14303->14288 14313 6ebf002f ___scrt_uninitialize_crt std::bad_exception::bad_exception 14304->14313 14305 6ebf24b5 CloseHandle 14305->14313 14306 6ebf0af4 GetCurrentProcess 14306->14313 14307 6ebf1f4f VirtualProtect 14307->14313 14308 6ebf24d8 CloseHandle 14308->14313 14309 6ebf2861 K32GetModuleInformation 14309->14313 14310 6ebf26f3 VirtualProtect 14311 6ebf27b0 ___scrt_uninitialize_crt 14310->14311 14311->14313 14312 6ebf1486 CreateFileMappingA 14312->14313 14313->14305 14313->14306 14313->14307 14313->14308 14313->14309 14313->14310 14313->14312 14314 6ebf2492 CloseHandle 14313->14314 14315 6ebf29f5 GetCurrentProcess 14313->14315 14316 6ebf28ac CreateFileMappingA 14313->14316 14317 6ebf24fb 14313->14317 14320 6ebf0da9 GetModuleHandleA 14313->14320 14321 6ebf255d GetCurrentProcess 14313->14321 14322 6ebf11d4 K32GetModuleInformation 14313->14322 14323 6ebf1736 CloseHandle 14313->14323 14324 6ebf12b9 GetModuleFileNameA CreateFileA 14313->14324 14325 6ebf1834 MapViewOfFile 14313->14325 14326 6ebf2052 VirtualProtect 14313->14326 14314->14313 14315->14313 14316->14313 14318 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 14317->14318 14319 6ebf2505 14318->14319 14319->14288 14320->14313 14321->14313 14322->14313 14323->14313 14324->14313 14325->14313 14326->14313 14328 6ebf59f7 14327->14328 14329 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 14328->14329 14330 6ebf5d01 14329->14330 14330->14288 14332 6ebef8ef 14331->14332 14333 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 14332->14333 14334 6ebeff13 14333->14334 14334->14288 14811 6ec21681 14812 6ec20066 ___scrt_uninitialize_crt 7 API calls 14811->14812 14813 6ec21688 14812->14813 15340 6ec1e702 15341 6ec16c90 std::bad_exception::bad_exception 25 API calls 15340->15341 15342 6ec1e710 15341->15342 14814 6ec23a84 14815 6ec23ab5 14814->14815 14816 6ec23a8f 14814->14816 14816->14815 14817 6ec23a9f FreeLibrary 14816->14817 14817->14816 14818 6ec2168a 14821 6ec21710 14818->14821 14822 6ec21724 14821->14822 14824 6ec2169d 14821->14824 14823 6ec22097 _free 14 API calls 14822->14823 14822->14824 14823->14824 15343 6ec1dd09 ___scrt_dllmain_exception_filter 14825 6ec2298b 14826 6ec22999 14825->14826 14827 6ec2299d 14825->14827 14828 6ec229a2 14827->14828 14829 6ec229c8 14827->14829 14830 6ec2218e _free 14 API calls 14828->14830 14829->14826 14836 6ec2361d 14829->14836 14831 6ec229ab 14830->14831 14833 6ec22097 _free 14 API calls 14831->14833 14833->14826 14834 6ec229e8 14835 6ec22097 _free 14 API calls 14834->14835 14835->14826 14837 6ec23645 14836->14837 14838 6ec2362a 14836->14838 14840 6ec23654 14837->14840 14845 6ec254d9 14837->14845 14838->14837 14839 6ec23636 14838->14839 14841 6ec2217b _free 14 API calls 14839->14841 14852 6ec2550c 14840->14852 14844 6ec2363b std::bad_exception::bad_exception 14841->14844 14844->14834 14846 6ec254e4 14845->14846 14847 6ec254f9 HeapSize 14845->14847 14848 6ec2217b _free 14 API calls 14846->14848 14847->14840 14849 6ec254e9 14848->14849 14850 6ec20958 ___std_exception_copy 25 API calls 14849->14850 14851 6ec254f4 14850->14851 14851->14840 14853 6ec25524 14852->14853 14854 6ec25519 14852->14854 14856 6ec2552c 14853->14856 14862 6ec25535 _free 14853->14862 14855 6ec22049 15 API calls 14854->14855 14861 6ec25521 14855->14861 14859 6ec22097 _free 14 API calls 14856->14859 14857 6ec2553a 14860 6ec2217b _free 14 API calls 14857->14860 14858 6ec2555f HeapReAlloc 14858->14861 14858->14862 14859->14861 14860->14861 14861->14844 14862->14857 14862->14858 14863 6ec20a5a _free 2 API calls 14862->14863 14863->14862 15344 6ec20e12 15345 6ec217a5 37 API calls 15344->15345 15346 6ec20e1a 15345->15346 15347 6ec23416 GetCommandLineA GetCommandLineW 15348 6ec1e71d 15351 6ec1ef3f 15348->15351 15352 6ec1e72c 15351->15352 15353 6ec1ef4c 15351->15353 15354 6ec20aee ___std_type_info_destroy_list 14 API calls 15353->15354 15354->15352 15355 6ec2441e 15356 6ec2434d ___scrt_uninitialize_crt 66 API calls 15355->15356 15357 6ec24426 15356->15357 15365 6ec263e6 15357->15365 15359 6ec2442b 15375 6ec26491 15359->15375 15362 6ec24455 15363 6ec22097 _free 14 API calls 15362->15363 15364 6ec24460 15363->15364 15366 6ec263f2 ___scrt_is_nonwritable_in_current_image 15365->15366 15379 6ec21fea EnterCriticalSection 15366->15379 15368 6ec26469 15393 6ec26488 15368->15393 15369 6ec263fd 15369->15368 15371 6ec2643d DeleteCriticalSection 15369->15371 15380 6ec26b1b 15369->15380 15374 6ec22097 _free 14 API calls 15371->15374 15374->15369 15376 6ec264a8 15375->15376 15377 6ec2443a DeleteCriticalSection 15375->15377 15376->15377 15378 6ec22097 _free 14 API calls 15376->15378 15377->15359 15377->15362 15378->15377 15379->15369 15381 6ec26b27 ___scrt_is_nonwritable_in_current_image 15380->15381 15382 6ec26b31 15381->15382 15384 6ec26b46 15381->15384 15383 6ec2217b _free 14 API calls 15382->15383 15385 6ec26b36 15383->15385 15389 6ec26b41 15384->15389 15396 6ec2446a EnterCriticalSection 15384->15396 15387 6ec20958 ___std_exception_copy 25 API calls 15385->15387 15387->15389 15388 6ec26b63 15397 6ec26aa4 15388->15397 15389->15369 15391 6ec26b6e 15413 6ec26b95 15391->15413 15485 6ec22032 LeaveCriticalSection 15393->15485 15395 6ec26475 15395->15359 15396->15388 15398 6ec26ab1 15397->15398 15399 6ec26ac6 15397->15399 15400 6ec2217b _free 14 API calls 15398->15400 15402 6ec242a0 ___scrt_uninitialize_crt 62 API calls 15399->15402 15405 6ec26ac1 15399->15405 15401 6ec26ab6 15400->15401 15403 6ec20958 ___std_exception_copy 25 API calls 15401->15403 15404 6ec26adb 15402->15404 15403->15405 15406 6ec26491 14 API calls 15404->15406 15405->15391 15407 6ec26ae3 15406->15407 15408 6ec24648 ___scrt_uninitialize_crt 25 API calls 15407->15408 15409 6ec26ae9 15408->15409 15416 6ec27117 15409->15416 15412 6ec22097 _free 14 API calls 15412->15405 15484 6ec2447e LeaveCriticalSection 15413->15484 15415 6ec26b9d 15415->15389 15417 6ec27128 15416->15417 15418 6ec2713d 15416->15418 15420 6ec22168 __dosmaperr 14 API calls 15417->15420 15419 6ec27186 15418->15419 15423 6ec27164 15418->15423 15421 6ec22168 __dosmaperr 14 API calls 15419->15421 15422 6ec2712d 15420->15422 15424 6ec2718b 15421->15424 15425 6ec2217b _free 14 API calls 15422->15425 15431 6ec2708b 15423->15431 15427 6ec2217b _free 14 API calls 15424->15427 15428 6ec26aef 15425->15428 15429 6ec27193 15427->15429 15428->15405 15428->15412 15430 6ec20958 ___std_exception_copy 25 API calls 15429->15430 15430->15428 15432 6ec27097 ___scrt_is_nonwritable_in_current_image 15431->15432 15442 6ec2573f EnterCriticalSection 15432->15442 15434 6ec270a5 15435 6ec270d7 15434->15435 15436 6ec270cc 15434->15436 15438 6ec2217b _free 14 API calls 15435->15438 15443 6ec271a4 15436->15443 15439 6ec270d2 15438->15439 15458 6ec2710b 15439->15458 15442->15434 15461 6ec25816 15443->15461 15445 6ec271ba 15474 6ec25785 15445->15474 15447 6ec271b4 15447->15445 15448 6ec271ec 15447->15448 15451 6ec25816 ___scrt_uninitialize_crt 25 API calls 15447->15451 15448->15445 15449 6ec25816 ___scrt_uninitialize_crt 25 API calls 15448->15449 15452 6ec271f8 CloseHandle 15449->15452 15454 6ec271e3 15451->15454 15452->15445 15455 6ec27204 GetLastError 15452->15455 15453 6ec27234 15453->15439 15457 6ec25816 ___scrt_uninitialize_crt 25 API calls 15454->15457 15455->15445 15456 6ec22145 __dosmaperr 14 API calls 15456->15453 15457->15448 15483 6ec25762 LeaveCriticalSection 15458->15483 15460 6ec270f4 15460->15428 15462 6ec25823 15461->15462 15463 6ec25838 15461->15463 15464 6ec22168 __dosmaperr 14 API calls 15462->15464 15466 6ec22168 __dosmaperr 14 API calls 15463->15466 15468 6ec2585d 15463->15468 15465 6ec25828 15464->15465 15467 6ec2217b _free 14 API calls 15465->15467 15469 6ec25868 15466->15469 15470 6ec25830 15467->15470 15468->15447 15471 6ec2217b _free 14 API calls 15469->15471 15470->15447 15472 6ec25870 15471->15472 15473 6ec20958 ___std_exception_copy 25 API calls 15472->15473 15473->15470 15475 6ec25794 15474->15475 15476 6ec257fb 15474->15476 15475->15476 15482 6ec257be 15475->15482 15477 6ec2217b _free 14 API calls 15476->15477 15478 6ec25800 15477->15478 15479 6ec22168 __dosmaperr 14 API calls 15478->15479 15480 6ec257eb 15479->15480 15480->15453 15480->15456 15481 6ec257e5 SetStdHandle 15481->15480 15482->15480 15482->15481 15483->15460 15484->15415 15485->15395 14868 6ec23c9f 14869 6ec23ca4 14868->14869 14871 6ec23cc7 14869->14871 14872 6ec2566c 14869->14872 14873 6ec25679 14872->14873 14877 6ec2569b 14872->14877 14874 6ec25687 DeleteCriticalSection 14873->14874 14875 6ec25695 14873->14875 14874->14874 14874->14875 14876 6ec22097 _free 14 API calls 14875->14876 14876->14877 14877->14869 14878 6ec26d9f 14879 6ec26da8 14878->14879 14880 6ec26e4e 14879->14880 14884 6ec26dcf 14879->14884 14887 6ec27b37 14880->14887 14882 6ec27a60 14884->14882 14885 6ec27b37 20 API calls 14884->14885 14886 6ec27a5e 14885->14886 14888 6ec27b40 14887->14888 14891 6ec28053 14888->14891 14892 6ec28092 __startOneArgErrorHandling 14891->14892 14894 6ec28114 __startOneArgErrorHandling 14892->14894 14899 6ec2845e 14892->14899 14896 6ec28149 14894->14896 14902 6ec28777 14894->14902 14897 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 14896->14897 14898 6ec26e5e 14897->14898 14909 6ec28481 14899->14909 14903 6ec28784 14902->14903 14904 6ec28799 14902->14904 14906 6ec2879e 14903->14906 14907 6ec2217b _free 14 API calls 14903->14907 14905 6ec2217b _free 14 API calls 14904->14905 14905->14906 14906->14896 14908 6ec28791 14907->14908 14908->14896 14910 6ec284ac __raise_exc 14909->14910 14911 6ec286a5 RaiseException 14910->14911 14912 6ec2847c 14911->14912 14912->14894 15486 6ec21622 15487 6ec215f1 15486->15487 15488 6ec2162a 15486->15488 15489 6ec21496 __DllMainCRTStartup@12 14 API calls 15487->15489 15490 6ec215f6 15489->15490 14913 6ec216a1 14914 6ec22097 _free 14 API calls 14913->14914 14915 6ec216af 14914->14915 14916 6ec22097 _free 14 API calls 14915->14916 14917 6ec216c2 14916->14917 14918 6ec22097 _free 14 API calls 14917->14918 14919 6ec216d3 14918->14919 14920 6ec22097 _free 14 API calls 14919->14920 14921 6ec216e4 14920->14921 14922 6ec223a1 14923 6ec223b1 14922->14923 14926 6ec223c5 14922->14926 14924 6ec2217b _free 14 API calls 14923->14924 14925 6ec223b6 14924->14925 14928 6ec20958 ___std_exception_copy 25 API calls 14925->14928 14929 6ec2243c 14926->14929 14936 6ec224b5 14926->14936 14943 6ec22590 14926->14943 14939 6ec223c0 14928->14939 14961 6ec2124f 14929->14961 14931 6ec224aa 14932 6ec22097 _free 14 API calls 14931->14932 14932->14936 14933 6ec224a1 14933->14931 14940 6ec22585 14933->14940 14967 6ec25081 14933->14967 14934 6ec22571 14937 6ec22097 _free 14 API calls 14934->14937 14936->14934 14938 6ec22097 _free 14 API calls 14936->14938 14937->14939 14938->14936 14941 6ec20985 ___std_exception_copy 11 API calls 14940->14941 14942 6ec2258f 14941->14942 14944 6ec2259c 14943->14944 14944->14944 14945 6ec2218e _free 14 API calls 14944->14945 14946 6ec225ca 14945->14946 14947 6ec25081 25 API calls 14946->14947 14948 6ec225f6 14947->14948 14949 6ec20985 ___std_exception_copy 11 API calls 14948->14949 14950 6ec22640 14949->14950 14976 6ec22898 14950->14976 14955 6ec22756 14956 6ec22898 37 API calls 14955->14956 14957 6ec22793 14956->14957 14984 6ec222b5 14957->14984 14960 6ec22590 43 API calls 14962 6ec21260 14961->14962 14963 6ec21292 14961->14963 14962->14963 14964 6ec2218e _free 14 API calls 14962->14964 14963->14933 14965 6ec21289 14964->14965 14966 6ec22097 _free 14 API calls 14965->14966 14966->14963 14970 6ec24fce 14967->14970 14968 6ec24fe6 14969 6ec2217b _free 14 API calls 14968->14969 14971 6ec24ffa 14968->14971 14975 6ec24ff0 14969->14975 14970->14968 14970->14971 14973 6ec2501e 14970->14973 14971->14933 14972 6ec20958 ___std_exception_copy 25 API calls 14972->14971 14973->14971 14974 6ec2217b _free 14 API calls 14973->14974 14974->14975 14975->14972 14977 6ec2187f __fassign 37 API calls 14976->14977 14978 6ec228aa 14977->14978 14979 6ec22708 14978->14979 15007 6ec23862 14978->15007 14981 6ec22384 14979->14981 15013 6ec22203 14981->15013 14985 6ec222c3 14984->14985 14986 6ec222df 14984->14986 14987 6ec228d7 14 API calls 14985->14987 14988 6ec22306 14986->14988 14989 6ec222e6 14986->14989 14994 6ec222cd 14987->14994 14990 6ec234ab ___scrt_uninitialize_crt WideCharToMultiByte 14988->14990 14989->14994 15051 6ec228f1 14989->15051 14991 6ec22316 14990->14991 14993 6ec2231d GetLastError 14991->14993 14997 6ec22333 14991->14997 14995 6ec22145 __dosmaperr 14 API calls 14993->14995 14994->14960 14998 6ec22329 14995->14998 14996 6ec22344 14996->14994 15000 6ec234ab ___scrt_uninitialize_crt WideCharToMultiByte 14996->15000 14997->14996 14999 6ec228f1 15 API calls 14997->14999 15001 6ec2217b _free 14 API calls 14998->15001 14999->14996 15002 6ec2235c 15000->15002 15001->14994 15002->14994 15003 6ec22363 GetLastError 15002->15003 15004 6ec22145 __dosmaperr 14 API calls 15003->15004 15005 6ec2236f 15004->15005 15006 6ec2217b _free 14 API calls 15005->15006 15006->14994 15010 6ec2368a 15007->15010 15011 6ec2379f _free 5 API calls 15010->15011 15012 6ec236a0 15011->15012 15012->14979 15014 6ec22211 15013->15014 15015 6ec2222b 15013->15015 15031 6ec228d7 15014->15031 15016 6ec22232 15015->15016 15017 6ec22251 15015->15017 15030 6ec2221b FindFirstFileExW 15016->15030 15035 6ec2292d 15016->15035 15019 6ec2342f __fassign MultiByteToWideChar 15017->15019 15021 6ec22260 15019->15021 15022 6ec22267 GetLastError 15021->15022 15023 6ec2228d 15021->15023 15025 6ec2292d 15 API calls 15021->15025 15040 6ec22145 15022->15040 15026 6ec2342f __fassign MultiByteToWideChar 15023->15026 15023->15030 15025->15023 15028 6ec222a4 15026->15028 15028->15022 15028->15030 15029 6ec2217b _free 14 API calls 15029->15030 15030->14955 15032 6ec228e2 15031->15032 15034 6ec228ea 15031->15034 15033 6ec22097 _free 14 API calls 15032->15033 15033->15034 15034->15030 15036 6ec228d7 14 API calls 15035->15036 15037 6ec2293b 15036->15037 15045 6ec2296c 15037->15045 15048 6ec22168 15040->15048 15042 6ec22150 _free 15043 6ec2217b _free 14 API calls 15042->15043 15044 6ec22163 15043->15044 15044->15029 15046 6ec22049 15 API calls 15045->15046 15047 6ec2294c 15046->15047 15047->15030 15049 6ec21eae _free 14 API calls 15048->15049 15050 6ec2216d 15049->15050 15050->15042 15052 6ec228d7 14 API calls 15051->15052 15053 6ec228ff 15052->15053 15054 6ec2296c 15 API calls 15053->15054 15055 6ec2290d 15054->15055 15055->14994 15491 6ec21424 15492 6ec21436 15491->15492 15494 6ec2143c 15491->15494 15493 6ec213cc 14 API calls 15492->15493 15493->15494 15056 6ec20fa5 15057 6ec20fbc 15056->15057 15067 6ec20fb5 15056->15067 15058 6ec20fdd 15057->15058 15060 6ec20fc7 15057->15060 15059 6ec230d8 47 API calls 15058->15059 15061 6ec20fe3 15059->15061 15062 6ec2217b _free 14 API calls 15060->15062 15080 6ec22b1f GetModuleFileNameW 15061->15080 15064 6ec20fcc 15062->15064 15066 6ec20958 ___std_exception_copy 25 API calls 15064->15066 15066->15067 15070 6ec2124f 14 API calls 15071 6ec21038 15070->15071 15072 6ec21041 15071->15072 15073 6ec2104d 15071->15073 15075 6ec2217b _free 14 API calls 15072->15075 15074 6ec210db 37 API calls 15073->15074 15077 6ec21065 15074->15077 15079 6ec21046 15075->15079 15076 6ec22097 _free 14 API calls 15076->15067 15078 6ec22097 _free 14 API calls 15077->15078 15077->15079 15078->15079 15079->15076 15081 6ec22b4e GetLastError 15080->15081 15082 6ec22b5f 15080->15082 15083 6ec22145 __dosmaperr 14 API calls 15081->15083 15084 6ec22898 37 API calls 15082->15084 15085 6ec22b5a 15083->15085 15086 6ec22b90 15084->15086 15088 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 15085->15088 15096 6ec22a1d 15086->15096 15089 6ec20ff6 15088->15089 15090 6ec210db 15089->15090 15091 6ec21100 15090->15091 15094 6ec21160 15091->15094 15121 6ec233fe 15091->15121 15093 6ec2102b 15093->15070 15094->15093 15095 6ec233fe 37 API calls 15094->15095 15095->15094 15097 6ec22a2a 15096->15097 15098 6ec22a39 15096->15098 15097->15085 15099 6ec22a41 15098->15099 15100 6ec22a66 15098->15100 15099->15097 15117 6ec22ae4 15099->15117 15101 6ec234ab ___scrt_uninitialize_crt WideCharToMultiByte 15100->15101 15102 6ec22a76 15101->15102 15104 6ec22a93 15102->15104 15105 6ec22a7d GetLastError 15102->15105 15108 6ec22ae4 14 API calls 15104->15108 15111 6ec22aa4 15104->15111 15106 6ec22145 __dosmaperr 14 API calls 15105->15106 15107 6ec22a89 15106->15107 15110 6ec2217b _free 14 API calls 15107->15110 15108->15111 15109 6ec234ab ___scrt_uninitialize_crt WideCharToMultiByte 15112 6ec22abc 15109->15112 15110->15097 15111->15097 15111->15109 15112->15097 15113 6ec22ac3 GetLastError 15112->15113 15114 6ec22145 __dosmaperr 14 API calls 15113->15114 15115 6ec22acf 15114->15115 15116 6ec2217b _free 14 API calls 15115->15116 15116->15097 15118 6ec22aef 15117->15118 15119 6ec2217b _free 14 API calls 15118->15119 15120 6ec22af8 15119->15120 15120->15097 15124 6ec233a7 15121->15124 15125 6ec2187f __fassign 37 API calls 15124->15125 15126 6ec233bb 15125->15126 15126->15091 15127 6ec212aa 15128 6ec230d8 47 API calls 15127->15128 15129 6ec212bc 15128->15129 15138 6ec23599 GetEnvironmentStringsW 15129->15138 15132 6ec212c7 15135 6ec22097 _free 14 API calls 15132->15135 15136 6ec212f6 15135->15136 15137 6ec22097 _free 14 API calls 15137->15132 15139 6ec235b0 15138->15139 15140 6ec23606 15138->15140 15143 6ec234ab ___scrt_uninitialize_crt WideCharToMultiByte 15139->15143 15141 6ec212c1 15140->15141 15142 6ec2360f FreeEnvironmentStringsW 15140->15142 15141->15132 15150 6ec212fc 15141->15150 15142->15141 15144 6ec235c9 15143->15144 15144->15140 15145 6ec22049 15 API calls 15144->15145 15146 6ec235d9 15145->15146 15147 6ec235f1 15146->15147 15148 6ec234ab ___scrt_uninitialize_crt WideCharToMultiByte 15146->15148 15149 6ec22097 _free 14 API calls 15147->15149 15148->15147 15149->15140 15151 6ec21311 15150->15151 15152 6ec2218e _free 14 API calls 15151->15152 15157 6ec21338 15152->15157 15153 6ec2139d 15154 6ec22097 _free 14 API calls 15153->15154 15155 6ec212d2 15154->15155 15155->15137 15156 6ec2218e _free 14 API calls 15156->15157 15157->15153 15157->15156 15158 6ec2139f 15157->15158 15160 6ec217e1 ___std_exception_copy 25 API calls 15157->15160 15162 6ec213bf 15157->15162 15165 6ec22097 _free 14 API calls 15157->15165 15167 6ec213cc 15158->15167 15160->15157 15164 6ec20985 ___std_exception_copy 11 API calls 15162->15164 15163 6ec22097 _free 14 API calls 15163->15153 15166 6ec213cb 15164->15166 15165->15157 15171 6ec213a5 15167->15171 15172 6ec213d9 15167->15172 15168 6ec213f0 15169 6ec22097 _free 14 API calls 15168->15169 15169->15171 15170 6ec22097 _free 14 API calls 15170->15172 15171->15163 15172->15168 15172->15170 15173 6ec21fa9 15174 6ec21fb4 15173->15174 15175 6ec23980 6 API calls 15174->15175 15176 6ec21fdd 15174->15176 15178 6ec21fd9 15174->15178 15175->15174 15179 6ec22001 15176->15179 15180 6ec2202d 15179->15180 15181 6ec2200e 15179->15181 15180->15178 15182 6ec22018 DeleteCriticalSection 15181->15182 15182->15180 15182->15182 15495 6ec1e72e 15496 6ec1ef3f ___std_exception_destroy 14 API calls 15495->15496 15497 6ec1e743 15496->15497 15183 6ec1feb0 15184 6ec1fece 15183->15184 15195 6ec1fe70 15184->15195 15196 6ec1fe82 15195->15196 15197 6ec1fe8f 15195->15197 15198 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 15196->15198 15198->15197 15498 6ec19930 15502 6ec1998b 15498->15502 15499 6ec1a3f0 15500 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 15499->15500 15501 6ec1a400 15500->15501 15502->15499 15504 6ec1a560 15502->15504 15507 6ec1a572 15504->15507 15505 6ec1ef3f 14 API calls ___std_exception_destroy 15505->15507 15506 6ec1a820 15506->15502 15507->15505 15507->15506 15508 6ec20230 15509 6ec20242 15508->15509 15511 6ec20250 15508->15511 15510 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 15509->15510 15510->15511 13851 6ec1da34 13852 6ec1da72 13851->13852 13853 6ec1da3f 13851->13853 13854 6ec1db8e __DllMainCRTStartup@12 84 API calls 13852->13854 13855 6ec1da64 13853->13855 13856 6ec1da44 13853->13856 13862 6ec1da4e 13854->13862 13863 6ec1da87 13855->13863 13858 6ec1da49 13856->13858 13859 6ec1da5a 13856->13859 13858->13862 13877 6ec1e0b2 13858->13877 13882 6ec1e093 13859->13882 13864 6ec1da93 ___scrt_is_nonwritable_in_current_image 13863->13864 13890 6ec1e123 13864->13890 13866 6ec1da9a __DllMainCRTStartup@12 13867 6ec1dac1 13866->13867 13868 6ec1db86 13866->13868 13874 6ec1dafd ___scrt_is_nonwritable_in_current_image __DllMainCRTStartup@12 13866->13874 13901 6ec1e085 13867->13901 13870 6ec1e2c2 __DllMainCRTStartup@12 4 API calls 13868->13870 13871 6ec1db8d 13870->13871 13872 6ec1dad0 __RTC_Initialize 13872->13874 13904 6ec1dfa3 InitializeSListHead 13872->13904 13874->13862 13875 6ec1dade 13875->13874 13905 6ec1e05a 13875->13905 14041 6ec2175b 13877->14041 14244 6ec20050 13882->14244 13887 6ec1e0af 13887->13862 13888 6ec2005b 21 API calls 13889 6ec1e09c 13888->13889 13889->13862 13891 6ec1e12c 13890->13891 13909 6ec1e488 IsProcessorFeaturePresent 13891->13909 13895 6ec1e13d 13896 6ec1e141 13895->13896 13919 6ec2173e 13895->13919 13896->13866 13899 6ec1e158 13899->13866 13900 6ec20066 ___scrt_uninitialize_crt 7 API calls 13900->13896 14035 6ec1e15c 13901->14035 13903 6ec1e08c 13903->13872 13904->13875 13906 6ec1e05f ___scrt_release_startup_lock 13905->13906 13907 6ec1e488 IsProcessorFeaturePresent 13906->13907 13908 6ec1e068 13906->13908 13907->13908 13908->13874 13910 6ec1e138 13909->13910 13911 6ec20031 13910->13911 13922 6ec20467 13911->13922 13913 6ec2003a 13913->13895 13916 6ec20042 13917 6ec2004d 13916->13917 13918 6ec204a3 ___vcrt_uninitialize_locks DeleteCriticalSection 13916->13918 13917->13895 13918->13913 13951 6ec23ccb 13919->13951 13923 6ec20470 13922->13923 13925 6ec20499 13923->13925 13927 6ec20036 13923->13927 13936 6ec206d5 13923->13936 13926 6ec204a3 ___vcrt_uninitialize_locks DeleteCriticalSection 13925->13926 13926->13927 13927->13913 13928 6ec20419 13927->13928 13941 6ec205e6 13928->13941 13933 6ec20449 13933->13916 13934 6ec2044c ___vcrt_uninitialize_ptd 6 API calls 13935 6ec2042e 13934->13935 13935->13916 13937 6ec2059d ___vcrt_FlsFree 5 API calls 13936->13937 13938 6ec206ef 13937->13938 13939 6ec2070d InitializeCriticalSectionAndSpinCount 13938->13939 13940 6ec206f8 13938->13940 13939->13940 13940->13923 13942 6ec2059d ___vcrt_FlsFree 5 API calls 13941->13942 13943 6ec20600 13942->13943 13944 6ec20619 TlsAlloc 13943->13944 13945 6ec20423 13943->13945 13945->13935 13946 6ec20697 13945->13946 13947 6ec2059d ___vcrt_FlsFree 5 API calls 13946->13947 13948 6ec206b1 13947->13948 13949 6ec206cc TlsSetValue 13948->13949 13950 6ec2043c 13948->13950 13949->13950 13950->13933 13950->13934 13952 6ec1e14a 13951->13952 13953 6ec23cdb 13951->13953 13952->13899 13952->13900 13953->13952 13956 6ec23b8b 13953->13956 13961 6ec23c3f 13953->13961 13957 6ec23b92 13956->13957 13958 6ec23bd5 GetStdHandle 13957->13958 13959 6ec23c3b 13957->13959 13960 6ec23be8 GetFileType 13957->13960 13958->13957 13959->13953 13960->13957 13962 6ec23c4b ___scrt_is_nonwritable_in_current_image 13961->13962 13973 6ec21fea EnterCriticalSection 13962->13973 13964 6ec23c52 13974 6ec256a1 13964->13974 13971 6ec23b8b 2 API calls 13972 6ec23c70 13971->13972 13993 6ec23c96 13972->13993 13973->13964 13975 6ec256ad ___scrt_is_nonwritable_in_current_image 13974->13975 13976 6ec256b6 13975->13976 13977 6ec256d7 13975->13977 13978 6ec2217b _free 14 API calls 13976->13978 13996 6ec21fea EnterCriticalSection 13977->13996 13980 6ec256bb 13978->13980 14004 6ec20958 13980->14004 13982 6ec23c61 13982->13972 13987 6ec23ad5 GetStartupInfoW 13982->13987 13983 6ec2570f 14007 6ec25736 13983->14007 13985 6ec256e3 13985->13983 13997 6ec255f1 13985->13997 13988 6ec23af2 13987->13988 13989 6ec23b86 13987->13989 13988->13989 13990 6ec256a1 26 API calls 13988->13990 13989->13971 13992 6ec23b1a 13990->13992 13991 6ec23b4a GetFileType 13991->13992 13992->13989 13992->13991 14034 6ec22032 LeaveCriticalSection 13993->14034 13995 6ec23c81 13995->13953 13996->13985 13998 6ec2218e _free 14 API calls 13997->13998 14000 6ec25603 13998->14000 13999 6ec25610 14001 6ec22097 _free 14 API calls 13999->14001 14000->13999 14010 6ec23980 14000->14010 14003 6ec25665 14001->14003 14003->13985 14015 6ec208f4 14004->14015 14006 6ec20964 14006->13982 14033 6ec22032 LeaveCriticalSection 14007->14033 14009 6ec2573d 14009->13982 14011 6ec2379f _free 5 API calls 14010->14011 14012 6ec2399c 14011->14012 14013 6ec239ba InitializeCriticalSectionAndSpinCount 14012->14013 14014 6ec239a5 14012->14014 14013->14014 14014->14000 14016 6ec21eae _free 14 API calls 14015->14016 14017 6ec208ff 14016->14017 14018 6ec2090d 14017->14018 14023 6ec20985 IsProcessorFeaturePresent 14017->14023 14018->14006 14020 6ec20957 14021 6ec208f4 ___std_exception_copy 25 API calls 14020->14021 14022 6ec20964 14021->14022 14022->14006 14024 6ec20991 14023->14024 14027 6ec207ac 14024->14027 14028 6ec207c8 __DllMainCRTStartup@12 std::bad_exception::bad_exception 14027->14028 14029 6ec207f4 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 14028->14029 14032 6ec208c5 __DllMainCRTStartup@12 14029->14032 14030 6ec1d9c0 std::bad_exception::bad_exception 5 API calls 14031 6ec208e3 GetCurrentProcess TerminateProcess 14030->14031 14031->14020 14032->14030 14033->14009 14034->13995 14036 6ec1e168 14035->14036 14037 6ec1e16c 14035->14037 14036->13903 14038 6ec1e2c2 __DllMainCRTStartup@12 4 API calls 14037->14038 14040 6ec1e179 ___scrt_release_startup_lock 14037->14040 14039 6ec1e1e2 14038->14039 14040->13903 14047 6ec21d2b 14041->14047 14044 6ec2005b 14227 6ec20343 14044->14227 14048 6ec1e0b7 14047->14048 14049 6ec21d35 14047->14049 14048->14044 14050 6ec238ff _free 6 API calls 14049->14050 14051 6ec21d3c 14050->14051 14051->14048 14052 6ec2393e _free 6 API calls 14051->14052 14053 6ec21d4f 14052->14053 14055 6ec21bf2 14053->14055 14056 6ec21c0d 14055->14056 14057 6ec21bfd 14055->14057 14056->14048 14061 6ec21c13 14057->14061 14060 6ec22097 _free 14 API calls 14060->14056 14062 6ec21c28 14061->14062 14065 6ec21c2e 14061->14065 14063 6ec22097 _free 14 API calls 14062->14063 14063->14065 14064 6ec22097 _free 14 API calls 14066 6ec21c3a 14064->14066 14065->14064 14067 6ec22097 _free 14 API calls 14066->14067 14068 6ec21c45 14067->14068 14069 6ec22097 _free 14 API calls 14068->14069 14070 6ec21c50 14069->14070 14071 6ec22097 _free 14 API calls 14070->14071 14072 6ec21c5b 14071->14072 14073 6ec22097 _free 14 API calls 14072->14073 14074 6ec21c66 14073->14074 14075 6ec22097 _free 14 API calls 14074->14075 14076 6ec21c71 14075->14076 14077 6ec22097 _free 14 API calls 14076->14077 14078 6ec21c7c 14077->14078 14079 6ec22097 _free 14 API calls 14078->14079 14080 6ec21c87 14079->14080 14081 6ec22097 _free 14 API calls 14080->14081 14082 6ec21c95 14081->14082 14087 6ec21a3f 14082->14087 14088 6ec21a4b ___scrt_is_nonwritable_in_current_image 14087->14088 14103 6ec21fea EnterCriticalSection 14088->14103 14090 6ec21a55 14093 6ec22097 _free 14 API calls 14090->14093 14094 6ec21a7f 14090->14094 14093->14094 14104 6ec21a9e 14094->14104 14095 6ec21aaa 14096 6ec21ab6 ___scrt_is_nonwritable_in_current_image 14095->14096 14108 6ec21fea EnterCriticalSection 14096->14108 14098 6ec21ac0 14109 6ec21ce0 14098->14109 14100 6ec21ad3 14113 6ec21af3 14100->14113 14103->14090 14107 6ec22032 LeaveCriticalSection 14104->14107 14106 6ec21a8c 14106->14095 14107->14106 14108->14098 14110 6ec21d16 _free 14109->14110 14111 6ec21cef _free 14109->14111 14110->14100 14111->14110 14116 6ec247b0 14111->14116 14226 6ec22032 LeaveCriticalSection 14113->14226 14115 6ec21ae1 14115->14060 14117 6ec24830 14116->14117 14121 6ec247c6 14116->14121 14118 6ec2487e 14117->14118 14120 6ec22097 _free 14 API calls 14117->14120 14184 6ec24921 14118->14184 14122 6ec24852 14120->14122 14121->14117 14123 6ec247f9 14121->14123 14126 6ec22097 _free 14 API calls 14121->14126 14124 6ec22097 _free 14 API calls 14122->14124 14125 6ec2481b 14123->14125 14132 6ec22097 _free 14 API calls 14123->14132 14127 6ec24865 14124->14127 14128 6ec22097 _free 14 API calls 14125->14128 14130 6ec247ee 14126->14130 14131 6ec22097 _free 14 API calls 14127->14131 14133 6ec24825 14128->14133 14129 6ec248ec 14134 6ec22097 _free 14 API calls 14129->14134 14144 6ec266e7 14130->14144 14136 6ec24873 14131->14136 14137 6ec24810 14132->14137 14138 6ec22097 _free 14 API calls 14133->14138 14139 6ec248f2 14134->14139 14141 6ec22097 _free 14 API calls 14136->14141 14172 6ec267e5 14137->14172 14138->14117 14139->14110 14140 6ec2488c 14140->14129 14143 6ec22097 14 API calls _free 14140->14143 14141->14118 14143->14140 14145 6ec266f8 14144->14145 14171 6ec267e1 14144->14171 14146 6ec26709 14145->14146 14148 6ec22097 _free 14 API calls 14145->14148 14147 6ec2671b 14146->14147 14149 6ec22097 _free 14 API calls 14146->14149 14150 6ec2672d 14147->14150 14151 6ec22097 _free 14 API calls 14147->14151 14148->14146 14149->14147 14152 6ec2673f 14150->14152 14153 6ec22097 _free 14 API calls 14150->14153 14151->14150 14154 6ec26751 14152->14154 14156 6ec22097 _free 14 API calls 14152->14156 14153->14152 14155 6ec26763 14154->14155 14157 6ec22097 _free 14 API calls 14154->14157 14158 6ec26775 14155->14158 14159 6ec22097 _free 14 API calls 14155->14159 14156->14154 14157->14155 14160 6ec26787 14158->14160 14161 6ec22097 _free 14 API calls 14158->14161 14159->14158 14162 6ec26799 14160->14162 14164 6ec22097 _free 14 API calls 14160->14164 14161->14160 14163 6ec267ab 14162->14163 14165 6ec22097 _free 14 API calls 14162->14165 14166 6ec267bd 14163->14166 14167 6ec22097 _free 14 API calls 14163->14167 14164->14162 14165->14163 14168 6ec267cf 14166->14168 14169 6ec22097 _free 14 API calls 14166->14169 14167->14166 14170 6ec22097 _free 14 API calls 14168->14170 14168->14171 14169->14168 14170->14171 14171->14123 14173 6ec267f2 14172->14173 14174 6ec2684a 14172->14174 14175 6ec26802 14173->14175 14176 6ec22097 _free 14 API calls 14173->14176 14174->14125 14177 6ec26814 14175->14177 14178 6ec22097 _free 14 API calls 14175->14178 14176->14175 14179 6ec26826 14177->14179 14180 6ec22097 _free 14 API calls 14177->14180 14178->14177 14181 6ec26838 14179->14181 14182 6ec22097 _free 14 API calls 14179->14182 14180->14179 14181->14174 14183 6ec22097 _free 14 API calls 14181->14183 14182->14181 14183->14174 14185 6ec2492e 14184->14185 14186 6ec2494d 14184->14186 14185->14186 14190 6ec26886 14185->14190 14186->14140 14189 6ec22097 _free 14 API calls 14189->14186 14191 6ec24947 14190->14191 14192 6ec26897 14190->14192 14191->14189 14193 6ec2684e _free 14 API calls 14192->14193 14194 6ec2689f 14193->14194 14195 6ec2684e _free 14 API calls 14194->14195 14196 6ec268aa 14195->14196 14197 6ec2684e _free 14 API calls 14196->14197 14198 6ec268b5 14197->14198 14199 6ec2684e _free 14 API calls 14198->14199 14200 6ec268c0 14199->14200 14201 6ec2684e _free 14 API calls 14200->14201 14202 6ec268ce 14201->14202 14203 6ec22097 _free 14 API calls 14202->14203 14204 6ec268d9 14203->14204 14205 6ec22097 _free 14 API calls 14204->14205 14206 6ec268e4 14205->14206 14207 6ec22097 _free 14 API calls 14206->14207 14208 6ec268ef 14207->14208 14209 6ec2684e _free 14 API calls 14208->14209 14210 6ec268fd 14209->14210 14211 6ec2684e _free 14 API calls 14210->14211 14212 6ec2690b 14211->14212 14213 6ec2684e _free 14 API calls 14212->14213 14214 6ec2691c 14213->14214 14215 6ec2684e _free 14 API calls 14214->14215 14216 6ec2692a 14215->14216 14217 6ec2684e _free 14 API calls 14216->14217 14218 6ec26938 14217->14218 14219 6ec22097 _free 14 API calls 14218->14219 14220 6ec26943 14219->14220 14221 6ec22097 _free 14 API calls 14220->14221 14222 6ec2694e 14221->14222 14223 6ec22097 _free 14 API calls 14222->14223 14224 6ec26959 14223->14224 14225 6ec22097 _free 14 API calls 14224->14225 14225->14191 14226->14115 14228 6ec20350 14227->14228 14229 6ec1e0bc 14227->14229 14230 6ec2035e 14228->14230 14235 6ec2065c 14228->14235 14229->13862 14231 6ec20697 ___vcrt_FlsSetValue 6 API calls 14230->14231 14233 6ec2036e 14231->14233 14240 6ec20327 14233->14240 14236 6ec2059d ___vcrt_FlsFree 5 API calls 14235->14236 14237 6ec20676 14236->14237 14238 6ec2068e TlsGetValue 14237->14238 14239 6ec20682 14237->14239 14238->14239 14239->14230 14241 6ec20331 14240->14241 14242 6ec2033e 14240->14242 14241->14242 14243 6ec20aee ___std_type_info_destroy_list 14 API calls 14241->14243 14242->14229 14243->14242 14250 6ec20387 14244->14250 14246 6ec1e098 14246->13889 14247 6ec21750 14246->14247 14248 6ec21eae _free 14 API calls 14247->14248 14249 6ec1e0a4 14248->14249 14249->13887 14249->13888 14251 6ec20393 GetLastError 14250->14251 14252 6ec20390 14250->14252 14253 6ec2065c ___vcrt_FlsGetValue 6 API calls 14251->14253 14252->14246 14254 6ec203a8 14253->14254 14255 6ec2040d SetLastError 14254->14255 14256 6ec20697 ___vcrt_FlsSetValue 6 API calls 14254->14256 14263 6ec203c7 14254->14263 14255->14246 14257 6ec203c1 14256->14257 14258 6ec203e9 14257->14258 14259 6ec20697 ___vcrt_FlsSetValue 6 API calls 14257->14259 14257->14263 14260 6ec20697 ___vcrt_FlsSetValue 6 API calls 14258->14260 14261 6ec203fd 14258->14261 14259->14258 14260->14261 14262 6ec20aee ___std_type_info_destroy_list 14 API calls 14261->14262 14262->14263 14263->14255 15199 6ec23aba GetProcessHeap 15200 6ec1e0bf 15201 6ec1e0c7 ___scrt_release_startup_lock 15200->15201 15204 6ec20b7c 15201->15204 15203 6ec1e0ef 15205 6ec20b8b 15204->15205 15206 6ec20b8f 15204->15206 15205->15203 15209 6ec20b9c 15206->15209 15210 6ec21eae _free 14 API calls 15209->15210 15211 6ec20b98 15210->15211 15211->15203
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Virtual$Memory$Thread$Write$AllocateContextWindow$CreateResume$CloseConsoleHandleShow$AllocProcessRead
                                                                                                                                                                                                                                              • String ID: 'H*$'H*$(I)I$3K$$@$C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe$D$J'r$K@E5$K@E5$MZx$N;Z$N;Z$QeiX$i~V$kernel32.dll$l:_$ntdll.dll$ud&5$(b$8ex$8ex$A2I$q:z$q:z
                                                                                                                                                                                                                                              • API String ID: 3280339733-1054194412
                                                                                                                                                                                                                                              • Opcode ID: 459c2780d33f23152d663376ca029a9a94c0ccd6ceaf96ebcfdb7650c41688c4
                                                                                                                                                                                                                                              • Instruction ID: b628bf8e9d1ef4f0351094bfda359e73167928232732340c5d6dd59cf56a4eda
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 459c2780d33f23152d663376ca029a9a94c0ccd6ceaf96ebcfdb7650c41688c4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4C3E136A54265CFCB48CE6CCA947DA7BF2EB46350F005599D919EB394C6368E8ECF00
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32 ref: 6EBF0DB2
                                                                                                                                                                                                                                              • K32GetModuleInformation.KERNEL32 ref: 6EBF11F6
                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32 ref: 6EBF12D1
                                                                                                                                                                                                                                              • CreateFileA.KERNELBASE ref: 6EBF1315
                                                                                                                                                                                                                                              • CreateFileMappingA.KERNEL32 ref: 6EBF14BE
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 6EBF173F
                                                                                                                                                                                                                                              • MapViewOfFile.KERNELBASE ref: 6EBF185F
                                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE ref: 6EBF2090
                                                                                                                                                                                                                                              • CloseHandle.KERNELBASE ref: 6EBF24A0
                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?), ref: 6EBF2571
                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32 ref: 6EBF2750
                                                                                                                                                                                                                                              • K32GetModuleInformation.KERNEL32 ref: 6EBF2883
                                                                                                                                                                                                                                              • CreateFileMappingA.KERNEL32 ref: 6EBF28E4
                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?), ref: 6EBF2A09
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: File$Module$CreateHandle$CloseCurrentInformationMappingProcessProtectVirtual$NameView
                                                                                                                                                                                                                                              • String ID: +YWU$+YWU$@
                                                                                                                                                                                                                                              • API String ID: 1987916226-1489894230
                                                                                                                                                                                                                                              • Opcode ID: 53eceab25eaeaf1ce558b8454013aaceaba2477a35e6bf705ee35d3e347b3960
                                                                                                                                                                                                                                              • Instruction ID: 95938fa7dfb4bcee58bc2759a58521d3e718832e597d786a3346abf6822fc58b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 53eceab25eaeaf1ce558b8454013aaceaba2477a35e6bf705ee35d3e347b3960
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA230176A006A1CFDF14CEBCC9947DA7BF2EB46320F108559D829DB3A1D635898E8F41

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1289 6ebf49f0-6ebf4a42 1290 6ebf4a49-6ebf4a54 1289->1290 1291 6ebf4a5a-6ebf4a67 1290->1291 1292 6ebf56e2-6ebf56f1 1290->1292 1295 6ebf4a6d-6ebf4a7a 1291->1295 1296 6ebf567c-6ebf56c5 1291->1296 1294 6ebf5996 1292->1294 1294->1290 1298 6ebf53c9-6ebf5412 1295->1298 1299 6ebf4a80-6ebf4a8d 1295->1299 1296->1294 1298->1294 1301 6ebf5437-6ebf5444 1299->1301 1302 6ebf4a93-6ebf4aa0 1299->1302 1301->1294 1304 6ebf4aa6-6ebf4ab3 1302->1304 1305 6ebf4e52-6ebf4ec4 1302->1305 1307 6ebf51cd-6ebf5264 call 6ebf2a60 call 6ec1e790 1304->1307 1308 6ebf4ab9-6ebf4ac6 1304->1308 1305->1294 1307->1294 1312 6ebf4acc-6ebf4ad9 1308->1312 1313 6ebf5966-6ebf5987 GetModuleHandleW 1308->1313 1317 6ebf4adf-6ebf4aec 1312->1317 1318 6ebf592e-6ebf5938 1312->1318 1313->1294 1320 6ebf4f48-6ebf4fb4 1317->1320 1321 6ebf4af2-6ebf4aff 1317->1321 1318->1294 1320->1294 1323 6ebf4ec9-6ebf4ed0 1321->1323 1324 6ebf4b05-6ebf4b12 1321->1324 1323->1294 1326 6ebf56ca-6ebf56d1 1324->1326 1327 6ebf4b18-6ebf4b25 1324->1327 1326->1294 1329 6ebf4b2b-6ebf4b38 1327->1329 1330 6ebf5729-6ebf5772 1327->1330 1332 6ebf4b3e-6ebf4b4b 1329->1332 1333 6ebf5423-6ebf5432 1329->1333 1330->1294 1335 6ebf58c8-6ebf58cf 1332->1335 1336 6ebf4b51-6ebf4b5e 1332->1336 1333->1294 1335->1294 1338 6ebf514e-6ebf5155 1336->1338 1339 6ebf4b64-6ebf4b71 1336->1339 1338->1294 1341 6ebf5537-6ebf553e 1339->1341 1342 6ebf4b77-6ebf4b84 1339->1342 1341->1294 1344 6ebf4b8a-6ebf4b97 1342->1344 1345 6ebf52c1-6ebf532f 1342->1345 1347 6ebf4b9d-6ebf4baa 1344->1347 1348 6ebf58a7-6ebf58ae 1344->1348 1345->1294 1350 6ebf58d4-6ebf5929 call 6ebf2a60 call 6ec1e790 1347->1350 1351 6ebf4bb0-6ebf4bbd 1347->1351 1348->1294 1350->1294 1354 6ebf4bc3-6ebf4bd0 1351->1354 1355 6ebf5600-6ebf5677 1351->1355 1359 6ebf593d-6ebf594c 1354->1359 1360 6ebf4bd6-6ebf4be3 1354->1360 1355->1294 1359->1294 1363 6ebf4be9-6ebf4bf6 1360->1363 1364 6ebf4fc5-6ebf5033 1360->1364 1366 6ebf4bfc-6ebf4c09 1363->1366 1367 6ebf5595-6ebf55fb 1363->1367 1364->1294 1369 6ebf4c0f-6ebf4c1c 1366->1369 1370 6ebf5951-6ebf5961 1366->1370 1367->1294 1372 6ebf57df-6ebf57e6 1369->1372 1373 6ebf4c22-6ebf4c2f 1369->1373 1370->1294 1372->1294 1375 6ebf54bc-6ebf5532 1373->1375 1376 6ebf4c35-6ebf4c42 1373->1376 1375->1294 1378 6ebf4c48-6ebf4c55 1376->1378 1379 6ebf5856-6ebf58a2 1376->1379 1381 6ebf4c5b-6ebf4c68 1378->1381 1382 6ebf5038-6ebf50ad GetModuleHandleW 1378->1382 1379->1294 1384 6ebf4c6e-6ebf4c7b 1381->1384 1385 6ebf56f6-6ebf5710 call 6ec1d9c0 1381->1385 1382->1294 1388 6ebf5334-6ebf5375 1384->1388 1389 6ebf4c81-6ebf4c8e 1384->1389 1388->1294 1392 6ebf598c-6ebf598f 1389->1392 1393 6ebf4c94-6ebf4ca1 1389->1393 1392->1294 1395 6ebf4fb9-6ebf4fc0 1393->1395 1396 6ebf4ca7-6ebf4cb4 1393->1396 1395->1294 1398 6ebf4cba-6ebf4cc7 1396->1398 1399 6ebf5543-6ebf554a 1396->1399 1401 6ebf4ccd-6ebf4cda 1398->1401 1402 6ebf5417-6ebf541e 1398->1402 1399->1294 1404 6ebf4e07-6ebf4e4d 1401->1404 1405 6ebf4ce0-6ebf4ced 1401->1405 1402->1294 1404->1294 1407 6ebf4cf3-6ebf4d00 1405->1407 1408 6ebf5711-6ebf5718 1405->1408 1410 6ebf4d06-6ebf4d13 1407->1410 1411 6ebf4ed5-6ebf4f43 1407->1411 1408->1294 1413 6ebf4d19-6ebf4d26 1410->1413 1414 6ebf5275-6ebf52bc NtQueryInformationProcess 1410->1414 1411->1294 1416 6ebf4d2c-6ebf4d39 1413->1416 1417 6ebf5100-6ebf5149 1413->1417 1414->1294 1419 6ebf4d3f-6ebf4d4c 1416->1419 1420 6ebf515a-6ebf51c8 1416->1420 1417->1294 1422 6ebf57eb-6ebf5851 1419->1422 1423 6ebf4d52-6ebf4d5f 1419->1423 1420->1294 1422->1294 1425 6ebf4d65-6ebf4d72 1423->1425 1426 6ebf50b2-6ebf50fb 1423->1426 1428 6ebf537a-6ebf53c4 1425->1428 1429 6ebf4d78-6ebf4d85 1425->1429 1426->1294 1428->1294 1431 6ebf4d8b-6ebf4d98 1429->1431 1432 6ebf5777-6ebf57da GetModuleHandleW 1429->1432 1434 6ebf4d9e-6ebf4dab 1431->1434 1435 6ebf571d-6ebf5724 1431->1435 1432->1294 1437 6ebf5449-6ebf54b7 1434->1437 1438 6ebf4db1-6ebf4dbe 1434->1438 1435->1294 1437->1294 1440 6ebf554f-6ebf5590 1438->1440 1441 6ebf4dc4-6ebf4dd1 1438->1441 1440->1294 1443 6ebf4dd7-6ebf4de4 1441->1443 1444 6ebf56d6-6ebf56dd 1441->1444 1446 6ebf4dea-6ebf4df7 1443->1446 1447 6ebf5269-6ebf5270 1443->1447 1444->1294 1449 6ebf4dfd-6ebf4e02 1446->1449 1450 6ebf58b3-6ebf58c3 1446->1450 1447->1294 1449->1294 1450->1294
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(?,?,?,?,?,?), ref: 6EBF505B
                                                                                                                                                                                                                                              • NtQueryInformationProcess.NTDLL ref: 6EBF52A5
                                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32 ref: 6EBF578B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: HandleModule$InformationProcessQuery
                                                                                                                                                                                                                                              • String ID: @uj$@uj$NtQueryInformationProcess$W#|T$W#|T$ntdll.dll$vZ}O$c9P
                                                                                                                                                                                                                                              • API String ID: 188072037-89153609
                                                                                                                                                                                                                                              • Opcode ID: 61c34317f9de0a20e1ebcb95118f8933611c5dac9ddff552c32efabf6812acf0
                                                                                                                                                                                                                                              • Instruction ID: 2ca3ebfa4a2634d0e24d945c6b5afae84c5ce758048367eaa5d1597bd784111b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 61c34317f9de0a20e1ebcb95118f8933611c5dac9ddff552c32efabf6812acf0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2182EE36A55651CFDF088EBCC6A47CD7FF2AB86321F109619D425EB394D63A880F8B05

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1452 6ec1db8e-6ec1dba1 call 6ec1e440 1455 6ec1dba3-6ec1dba5 1452->1455 1456 6ec1dba7-6ec1dbc9 call 6ec1e028 1452->1456 1457 6ec1dc10-6ec1dc1f 1455->1457 1460 6ec1dc36-6ec1dc4f call 6ec1e2c2 call 6ec1e440 1456->1460 1461 6ec1dbcb-6ec1dc0e call 6ec1e0f3 call 6ec1dfaf call 6ec1e411 call 6ec1dc23 call 6ec1e294 call 6ec1dc30 1456->1461 1472 6ec1dc51-6ec1dc57 1460->1472 1473 6ec1dc60-6ec1dc67 1460->1473 1461->1457 1472->1473 1475 6ec1dc59-6ec1dc5b 1472->1475 1476 6ec1dc73-6ec1dc87 dllmain_raw 1473->1476 1477 6ec1dc69-6ec1dc6c 1473->1477 1479 6ec1dd39-6ec1dd48 1475->1479 1482 6ec1dd30-6ec1dd37 1476->1482 1483 6ec1dc8d-6ec1dc9e dllmain_crt_dispatch 1476->1483 1477->1476 1480 6ec1dc6e-6ec1dc71 1477->1480 1484 6ec1dca4-6ec1dcb6 call 6ebfc840 1480->1484 1482->1479 1483->1482 1483->1484 1491 6ec1dcb8-6ec1dcba 1484->1491 1492 6ec1dcdf-6ec1dce1 1484->1492 1491->1492 1493 6ec1dcbc-6ec1dcda call 6ebfc840 call 6ec1db8e dllmain_raw 1491->1493 1494 6ec1dce3-6ec1dce6 1492->1494 1495 6ec1dce8-6ec1dcf9 dllmain_crt_dispatch 1492->1495 1493->1492 1494->1482 1494->1495 1495->1482 1497 6ec1dcfb-6ec1dd2d dllmain_raw 1495->1497 1497->1482
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6EC1DBD5
                                                                                                                                                                                                                                              • ___scrt_uninitialize_crt.LIBCMT ref: 6EC1DBEF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2442719207-0
                                                                                                                                                                                                                                              • Opcode ID: b2446dace58cb0d69ee96ed78b4ebf8184e4391da9cbc105f08d64712c9a8d22
                                                                                                                                                                                                                                              • Instruction ID: 000cac3a3ae2b2f0d11c6abad5da8345cad5afc3fdde8a77e146b52712fab281
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2446dace58cb0d69ee96ed78b4ebf8184e4391da9cbc105f08d64712c9a8d22
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C341D372D08629AEDB119FD9CC40BEE7FB8EB85666F004819E814AB244E7704D41BFA0

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1502 6ec1dc3e-6ec1dc4f call 6ec1e440 1505 6ec1dc51-6ec1dc57 1502->1505 1506 6ec1dc60-6ec1dc67 1502->1506 1505->1506 1507 6ec1dc59-6ec1dc5b 1505->1507 1508 6ec1dc73-6ec1dc87 dllmain_raw 1506->1508 1509 6ec1dc69-6ec1dc6c 1506->1509 1510 6ec1dd39-6ec1dd48 1507->1510 1512 6ec1dd30-6ec1dd37 1508->1512 1513 6ec1dc8d-6ec1dc9e dllmain_crt_dispatch 1508->1513 1509->1508 1511 6ec1dc6e-6ec1dc71 1509->1511 1514 6ec1dca4-6ec1dcb6 call 6ebfc840 1511->1514 1512->1510 1513->1512 1513->1514 1517 6ec1dcb8-6ec1dcba 1514->1517 1518 6ec1dcdf-6ec1dce1 1514->1518 1517->1518 1519 6ec1dcbc-6ec1dcda call 6ebfc840 call 6ec1db8e dllmain_raw 1517->1519 1520 6ec1dce3-6ec1dce6 1518->1520 1521 6ec1dce8-6ec1dcf9 dllmain_crt_dispatch 1518->1521 1519->1518 1520->1512 1520->1521 1521->1512 1523 6ec1dcfb-6ec1dd2d dllmain_raw 1521->1523 1523->1512
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3136044242-0
                                                                                                                                                                                                                                              • Opcode ID: 4b4b2dcab4c413d26ec2e03839b2f6f8849bfe6db502635c735347fec5aa2398
                                                                                                                                                                                                                                              • Instruction ID: a3db7fa9a1d4c3243a6b4dd10d8f0cb5362ff9c209076b65958b1fdb147297a4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b4b2dcab4c413d26ec2e03839b2f6f8849bfe6db502635c735347fec5aa2398
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B2183B2D09669BEDB519FD6CC40AEF3F7DEB80696B014915F8146B214E3708D41AFA0

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1528 6ec1da87-6ec1da95 call 6ec1e440 call 6ec1e123 1532 6ec1da9a-6ec1da9d 1528->1532 1533 6ec1daa3-6ec1dabb call 6ec1e028 1532->1533 1534 6ec1db74 1532->1534 1538 6ec1dac1-6ec1dad2 call 6ec1e085 1533->1538 1539 6ec1db86-6ec1db8d call 6ec1e2c2 1533->1539 1535 6ec1db76-6ec1db85 1534->1535 1544 6ec1db21-6ec1db2f call 6ec1db6a 1538->1544 1545 6ec1dad4-6ec1daf6 call 6ec1e3e5 call 6ec1dfa3 call 6ec1dfc7 call 6ec20b4e 1538->1545 1544->1534 1550 6ec1db31-6ec1db3b call 6ec1e2bc 1544->1550 1545->1544 1564 6ec1daf8-6ec1daff call 6ec1e05a 1545->1564 1556 6ec1db3d-6ec1db46 call 6ec1e1e3 1550->1556 1557 6ec1db5c-6ec1db65 1550->1557 1556->1557 1563 6ec1db48-6ec1db5a 1556->1563 1557->1535 1563->1557 1564->1544 1568 6ec1db01-6ec1db1e call 6ec20b09 1564->1568 1568->1544
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6EC1DAD4
                                                                                                                                                                                                                                                • Part of subcall function 6EC1DFA3: InitializeSListHead.KERNEL32(6EC77C50,6EC1DADE,6EC2E8C0,00000010,6EC1DA6F,?,?,?,6EC1DC97,?,00000001,?,?,00000001,?,6EC2E908), ref: 6EC1DFA8
                                                                                                                                                                                                                                              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6EC1DB3E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3231365870-0
                                                                                                                                                                                                                                              • Opcode ID: cfc3d01c6ddad48fbfd05bbb9458679603e69983a1962ebec1919def4e720835
                                                                                                                                                                                                                                              • Instruction ID: 2450f18abed7677bbe6767b4ebbc60d9bef85c3572d3fd58a3fdb9c601eb3206
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cfc3d01c6ddad48fbfd05bbb9458679603e69983a1962ebec1919def4e720835
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09210A3254C7069EDF006BF499257DD3BB59F0636EF100829E452AB2C1FF321144FA66

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1571 6ec23b8b-6ec23b90 1572 6ec23b92-6ec23baa 1571->1572 1573 6ec23bb8-6ec23bc1 1572->1573 1574 6ec23bac-6ec23bb0 1572->1574 1575 6ec23bd3 1573->1575 1576 6ec23bc3-6ec23bc6 1573->1576 1574->1573 1577 6ec23bb2-6ec23bb6 1574->1577 1581 6ec23bd5-6ec23be2 GetStdHandle 1575->1581 1579 6ec23bc8-6ec23bcd 1576->1579 1580 6ec23bcf-6ec23bd1 1576->1580 1578 6ec23c31-6ec23c35 1577->1578 1578->1572 1582 6ec23c3b-6ec23c3e 1578->1582 1579->1581 1580->1581 1583 6ec23bf1 1581->1583 1584 6ec23be4-6ec23be6 1581->1584 1586 6ec23bf3-6ec23bf5 1583->1586 1584->1583 1585 6ec23be8-6ec23bef GetFileType 1584->1585 1585->1586 1587 6ec23c13-6ec23c25 1586->1587 1588 6ec23bf7-6ec23c00 1586->1588 1587->1578 1591 6ec23c27-6ec23c2a 1587->1591 1589 6ec23c02-6ec23c06 1588->1589 1590 6ec23c08-6ec23c0b 1588->1590 1589->1578 1590->1578 1592 6ec23c0d-6ec23c11 1590->1592 1591->1578 1592->1578
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 6EC23BD7
                                                                                                                                                                                                                                              • GetFileType.KERNELBASE(00000000), ref: 6EC23BE9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FileHandleType
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3000768030-0
                                                                                                                                                                                                                                              • Opcode ID: d470b3a494ca2cba80450dbd8b5d84c14ebe2313d15d754ecc737635c0e36405
                                                                                                                                                                                                                                              • Instruction ID: d44faa28b57c651be2eb492dc07a19f488ab1b9bb28205c7c33947e6c9e5722e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d470b3a494ca2cba80450dbd8b5d84c14ebe2313d15d754ecc737635c0e36405
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC11D631604B934ECB714EBF8C9CA16BAA5B747230B240B7AE4B6C66E5E731D4869640

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1593 6ec255f1-6ec255fe call 6ec2218e 1595 6ec25603-6ec2560e 1593->1595 1596 6ec25610-6ec25612 1595->1596 1597 6ec25614-6ec2561c 1595->1597 1598 6ec2565f-6ec2566b call 6ec22097 1596->1598 1597->1598 1599 6ec2561e-6ec25622 1597->1599 1600 6ec25624-6ec25659 call 6ec23980 1599->1600 1605 6ec2565b-6ec2565e 1600->1605 1605->1598
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 6EC2218E: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,6EC21EF9,00000001,00000364,FFFFFFFF,000000FF,?,00000001,6EC22180,6EC220BD,?,?,6EC215A9), ref: 6EC221CF
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC25660
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 614378929-0
                                                                                                                                                                                                                                              • Opcode ID: e35226b1ee240dd862010b5ec96318939b74ec5eb636afc736fc7f44bed8b016
                                                                                                                                                                                                                                              • Instruction ID: ca335f0d730b44303f7dedf9b027844ae180d913a77b24237833716271d0a077
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e35226b1ee240dd862010b5ec96318939b74ec5eb636afc736fc7f44bed8b016
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1101D6B26143566FD321CFA9C8849CEFB98EB057B0F144639E555A76C4F3706810C7A5

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1606 6ec2218e-6ec22199 1607 6ec221a7-6ec221ad 1606->1607 1608 6ec2219b-6ec221a5 1606->1608 1610 6ec221c6-6ec221d7 RtlAllocateHeap 1607->1610 1611 6ec221af-6ec221b0 1607->1611 1608->1607 1609 6ec221db-6ec221e6 call 6ec2217b 1608->1609 1616 6ec221e8-6ec221ea 1609->1616 1612 6ec221b2-6ec221b9 call 6ec24acd 1610->1612 1613 6ec221d9 1610->1613 1611->1610 1612->1609 1619 6ec221bb-6ec221c4 call 6ec20a5a 1612->1619 1613->1616 1619->1609 1619->1610
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,6EC21EF9,00000001,00000364,FFFFFFFF,000000FF,?,00000001,6EC22180,6EC220BD,?,?,6EC215A9), ref: 6EC221CF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: 4499cbd58fca4eb4335dcdc14fe2abb3a49c4a58120a6d703f0d774c6ff09386
                                                                                                                                                                                                                                              • Instruction ID: 0766089cc108b11621b0a8eb1a81263c3e934ecdbd8d72935b4643ab8d66ce65
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4499cbd58fca4eb4335dcdc14fe2abb3a49c4a58120a6d703f0d774c6ff09386
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2F0BB365606259EEF495EE68C30E8B3758BF81760B054531FE15A7094FB20DD4192A1
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: `v@$argpgaiejngngggrjecearrbcrarkev$br$gswg$iblaixcqzyyfwfwsdkbrquxethcjibvfcosihbjyemckfoeqatmfsktjmjaiznspbxg$laqxkqcpfyvpakmoyctaiwbatatssaylldhvrbchranhq$ocdxlonrhtobxzbmmppsktncfvbqheqvmuejpgo$ppzlpxpapvbtobg$qejqyjepcouskwewghglymcuckfthzk$uyepcskxzkmblyhryyxanwlmrjrrk
                                                                                                                                                                                                                                              • API String ID: 0-113637475
                                                                                                                                                                                                                                              • Opcode ID: d58764179063d42854f4ac2c02986dd738cbb7b68b7753e23cd5846cf2821ebc
                                                                                                                                                                                                                                              • Instruction ID: 24d196973220812f7c3ac9fd31f91e2348300e252871e813f4442ef034093d8d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d58764179063d42854f4ac2c02986dd738cbb7b68b7753e23cd5846cf2821ebc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5A2DBB1A206848FDB04CFBCCA95BDE7BF1AF4A318F118568D8159B3A5D7359809CF81
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ?.A$?.A$l&z^$l&z^$Y7,$[8/$[8/
                                                                                                                                                                                                                                              • API String ID: 0-3391317340
                                                                                                                                                                                                                                              • Opcode ID: 1b60360bae5738d7be9233e54b81ff0d1a9052fd1150c8eb5ca5fec0d40453f3
                                                                                                                                                                                                                                              • Instruction ID: a5c7ee22fbc5c7b2ddf81df78c177f7130bab92f701a2d1b086894fa6ed108fb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b60360bae5738d7be9233e54b81ff0d1a9052fd1150c8eb5ca5fec0d40453f3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52728937A485118FCF08CDBDC5E67CD3BF3AB873A0F249519D811E7794E12A8889AB15
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: *YEw$*YEw$X$gGUq$gGUq$Hk
                                                                                                                                                                                                                                              • API String ID: 0-1439959433
                                                                                                                                                                                                                                              • Opcode ID: 824b770a03ad2406ea95ae2ce9beea26b4076cd5b22ef7b4180e54b143b13093
                                                                                                                                                                                                                                              • Instruction ID: b9c62e42adbb8ec102a07a4f86515767b978b1a1ff17c5b27e08cec710d1d402
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 824b770a03ad2406ea95ae2ce9beea26b4076cd5b22ef7b4180e54b143b13093
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54D24836A445118FCF18CEFDCAE97DE37F6BB46354F10911AD911CB398D62B9A0A8B00
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: --)l$1ath$1ath$VV_$d4k$d4k
                                                                                                                                                                                                                                              • API String ID: 0-861949424
                                                                                                                                                                                                                                              • Opcode ID: 25802631ae2ca4df7805d073db3ce62a70c68c1a25aefc86fc7e478c05ff2b83
                                                                                                                                                                                                                                              • Instruction ID: 726a46fe6fba51435bf6dd933a7c6b9c18bb92b05723d57302b26c88e75f2d1d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 25802631ae2ca4df7805d073db3ce62a70c68c1a25aefc86fc7e478c05ff2b83
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90C2EF36A446518FCF08CEFEC5E57CE7BF2BB86321F109519D911DB798E63A89498B00
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 2>|o$6H[$6H[$Ap`}$Ap`}$Qfyj
                                                                                                                                                                                                                                              • API String ID: 0-2042664381
                                                                                                                                                                                                                                              • Opcode ID: a88cdf85c31cc106a6ff575bde980dc74684e8bfd6da9a243c23ca27f591fb7f
                                                                                                                                                                                                                                              • Instruction ID: a99961fa0a11823682566e65b8780569a21fb4defdaf007400719dbb60c5871e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a88cdf85c31cc106a6ff575bde980dc74684e8bfd6da9a243c23ca27f591fb7f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B921436B481168FCF08CEFED6E47CD77F2AB43314F118115E815DB399E62A990AAB41
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 8/%Q$H;"v$H;"v$NB&|$xqTo
                                                                                                                                                                                                                                              • API String ID: 0-3661306283
                                                                                                                                                                                                                                              • Opcode ID: d72350a52bca8553adc1b7f2c97b1f394275db2ee53b3084249280160f2cfdff
                                                                                                                                                                                                                                              • Instruction ID: 29ce4a3a2e801e600a64719d78fc85ee74b4601cafa79b9694fbd1fa57f6243b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d72350a52bca8553adc1b7f2c97b1f394275db2ee53b3084249280160f2cfdff
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FFE24736A485118FCF08CEBDC6F57CE3BF2BB46364F109619D925DB394D22A990B9B04
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 6EC0E21F
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                                                                              • String ID: string too long$uq4
                                                                                                                                                                                                                                              • API String ID: 909987262-2369144251
                                                                                                                                                                                                                                              • Opcode ID: c73459c8beb3b32799de6495695aa9f03704d7c222e6d5f2f40aae1207b027b4
                                                                                                                                                                                                                                              • Instruction ID: b2f28d9b0cf35f8d2ebeb4c9d511311104a1f68801749aa30035e70e018e3cdf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c73459c8beb3b32799de6495695aa9f03704d7c222e6d5f2f40aae1207b027b4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8513B326845259FCF08CEBDC9E43EE7BF1AB43320F204609D861DB395D63746098742
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: %Aa~$%Aa~$)$D<@$D<@
                                                                                                                                                                                                                                              • API String ID: 0-2410475458
                                                                                                                                                                                                                                              • Opcode ID: c0c2653441f487e99a78d9af58aafe46d88fe389e96e8211c4e1de8504d08c70
                                                                                                                                                                                                                                              • Instruction ID: 550a0f4e1e435089ab53b81f1f39718bdb8d60a732ac68b001c1411017834caa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c0c2653441f487e99a78d9af58aafe46d88fe389e96e8211c4e1de8504d08c70
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A62CE76A486568FCF08CEEDC5A47CD7BF2FB56310F114619D826EB354E23A9849EB00
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 2=E$eO$KK.$KK.
                                                                                                                                                                                                                                              • API String ID: 0-1205350468
                                                                                                                                                                                                                                              • Opcode ID: ca1dfbf3a80be69e6828be3b8d50b19437dbc9690f2a74a82eb25724c2024b2e
                                                                                                                                                                                                                                              • Instruction ID: 13a39c4c8c7afd5aa8e565518579085787af59164af2798cb8c53a364de1a7c7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ca1dfbf3a80be69e6828be3b8d50b19437dbc9690f2a74a82eb25724c2024b2e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41C25636A51655CFDF088EBCE5E47CE3BF2AB46354F119215E521EB798C62A480F8F08
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 6EC1E2CE
                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 6EC1E39A
                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6EC1E3BA
                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 6EC1E3C4
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                                                                                              • Opcode ID: 540831fa743f9a7c7d5866a18b4d64f92e66c6d90f83ac52c0ff56ccfff01830
                                                                                                                                                                                                                                              • Instruction ID: 3d13f74aa097a4a280fd2d75e9f8331e5c72dd527df57fbe059f0b62982e4ac8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 540831fa743f9a7c7d5866a18b4d64f92e66c6d90f83ac52c0ff56ccfff01830
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC312575D1521C9FDB10DFA0DA89BCCBBB8BF08304F5041AAE409AB240EB709A859F44
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: -$J6$`5UZ$`5UZ
                                                                                                                                                                                                                                              • API String ID: 0-2833011768
                                                                                                                                                                                                                                              • Opcode ID: ef1dbf0328974224cb8de22c5e662baf112b7542895917472261b0999b047a9c
                                                                                                                                                                                                                                              • Instruction ID: 2b009af90cd14b8ce9994cabe8cdc77f9765247315d3d91e6dc053597462da80
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ef1dbf0328974224cb8de22c5e662baf112b7542895917472261b0999b047a9c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90F20136A44262CFDF14CEBCCAA57D97BF2EB46310F108659D519DB3A5C63A894F8B00
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: T|.v$cUA0$cUA0$he*
                                                                                                                                                                                                                                              • API String ID: 0-1513220463
                                                                                                                                                                                                                                              • Opcode ID: b9cbc5d7a6c95450adf1dc902d7e56f1557ef1007d3525e5569d1409f80f38a3
                                                                                                                                                                                                                                              • Instruction ID: a533db6d21d7729804def7fe6de7a1a0043ec49b7936a37da64033019cf18131
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9cbc5d7a6c95450adf1dc902d7e56f1557ef1007d3525e5569d1409f80f38a3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0420337A441128FDF08CEBDCAA5BDE7BF2AB87359F10D515D921D7784E12B8A098B04
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: h(p$jE-!$jE-!
                                                                                                                                                                                                                                              • API String ID: 0-2655571292
                                                                                                                                                                                                                                              • Opcode ID: c9b0c2ba7410185a6b5a8bcfd9cd11f64013ff0a932d4fc0975aa41044813a0b
                                                                                                                                                                                                                                              • Instruction ID: 5cee2513b2ddf2eea85d560e804bd588a3619c8b198acfc70bc2a617787fae25
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c9b0c2ba7410185a6b5a8bcfd9cd11f64013ff0a932d4fc0975aa41044813a0b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06A21076A54252CFDF08CEBCD6A47DD7FE2AB46320F20951AD415DB794D62A8A0FCB00
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: D%(V$D%(V$miF
                                                                                                                                                                                                                                              • API String ID: 0-1436589814
                                                                                                                                                                                                                                              • Opcode ID: 8799eda055bcdb9433f096537d2cd4440721a4963a1e7053c11e0d055d168e9b
                                                                                                                                                                                                                                              • Instruction ID: f4a434229d3745d89a5c9df744532c89f5de259e7786c50d3a1cf1f3d3e57ffb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8799eda055bcdb9433f096537d2cd4440721a4963a1e7053c11e0d055d168e9b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 70724A37A486118FCF08CEBDE6D5BDD7BF3AB42321F105615ED21DB394E22A99099B01
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: j-KY$~$Z$~$Z
                                                                                                                                                                                                                                              • API String ID: 0-1925356432
                                                                                                                                                                                                                                              • Opcode ID: 9dd7da2f4b30e1ce88777fc0bf6cd903dff40f1be3ad099453115ec413ad6215
                                                                                                                                                                                                                                              • Instruction ID: 6c57bb0b10a238767d9dae87cf5c66fc7d1fb814bcccbe9146ca6a0c03eb8cad
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9dd7da2f4b30e1ce88777fc0bf6cd903dff40f1be3ad099453115ec413ad6215
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D525B36A486118FDF04CEFDD5E57CE7BF2EB56320F205219D911EB394E23A894A9B40
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: x@e3$zz44$zz44
                                                                                                                                                                                                                                              • API String ID: 0-2586768289
                                                                                                                                                                                                                                              • Opcode ID: df0152a9f2a5723bf808eadf0f9ff57ae850a08addbb24e0e18ee13ef4f99dbd
                                                                                                                                                                                                                                              • Instruction ID: 8737f9e90835d797f91ef42a13a2ba9cdd41ff49a03f84a481b93633bec102a2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df0152a9f2a5723bf808eadf0f9ff57ae850a08addbb24e0e18ee13ef4f99dbd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A521636A486118FCF04CEBED5E57CD7BF2AB86311F149119D921EB394E22AC90DAF10
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 6EC208A4
                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 6EC208AE
                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 6EC208BB
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                                              • Opcode ID: 1e3da2fc64cace2ae83a81f7cf849f7d0e7da2437491033e0594834cd48c7e2f
                                                                                                                                                                                                                                              • Instruction ID: f59493ab6826d53b9a4be5e857cfd019aa9e2bf14b87547054649a83acb5eda3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e3da2fc64cace2ae83a81f7cf849f7d0e7da2437491033e0594834cd48c7e2f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A31B37491132C9BCB61DF64D988BCDBBB8BF08710F5046EAE41CA6250E7709B81CF44
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,6EC20E91,?,00000001,?,?), ref: 6EC20EB4
                                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,6EC20E91,?,00000001,?,?), ref: 6EC20EBB
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 6EC20ECD
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                                              • Opcode ID: 11a39090b85903bb2f7b42462344a04f1252e1f7fa8256206b9c4e1f0a33f97b
                                                                                                                                                                                                                                              • Instruction ID: 8d3d5d61995fc8aee7f9787b83a8e030428b44b6f1011a8837c19e3cece0e0ee
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 11a39090b85903bb2f7b42462344a04f1252e1f7fa8256206b9c4e1f0a33f97b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8AE0EC3102164CEFCF116F98CA69A897F79FB4A341F004825F9298A121FB76DDC2DB90
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: H6R7$H6R7$v)
                                                                                                                                                                                                                                              • API String ID: 0-3266407226
                                                                                                                                                                                                                                              • Opcode ID: dbb597f01388a76a9d8b1833256ee228f1d7bf5dc2527b9899606b99beacb82f
                                                                                                                                                                                                                                              • Instruction ID: 0d91fe21b3b382f62c783e49599a09e318800e35a02743ae0c1bff1b510ada45
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbb597f01388a76a9d8b1833256ee228f1d7bf5dc2527b9899606b99beacb82f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B712E676A485158FCF08CEFDC5D4BED7BF2BB46320F108529E811EF798D22998099B51
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: Ve0$Ve0$}*v
                                                                                                                                                                                                                                              • API String ID: 0-3677685588
                                                                                                                                                                                                                                              • Opcode ID: bda2f602f5948e44139a70edd8587616886d2657586df2474ecd6aa1d28f0e1b
                                                                                                                                                                                                                                              • Instruction ID: 6a97b2289cbdae7447c5e08f59d6efaa226886551659a17e1d0578bd5ac1a1ae
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bda2f602f5948e44139a70edd8587616886d2657586df2474ecd6aa1d28f0e1b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41E10032A482168FCF08CEBDC991ADD7BF2BB4B350F108505E815E7394E73A9909EB15
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: hOqS$sUA
                                                                                                                                                                                                                                              • API String ID: 0-2148556921
                                                                                                                                                                                                                                              • Opcode ID: f1c4e34c9a8cb751f7de4b6bbebc9057f54d87e6395d7732708e92945eac1d62
                                                                                                                                                                                                                                              • Instruction ID: d4635a8ee2544573083255dfad4fd6003ca5c6bad83a8ca7e12333c763144568
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1c4e34c9a8cb751f7de4b6bbebc9057f54d87e6395d7732708e92945eac1d62
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9C20176A446558FCF08CEBDC5A4BDE7BF2BB4A354F108519D811DB398E63A980ACF01
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: %I7$\Z,$\Z,
                                                                                                                                                                                                                                              • API String ID: 0-3677234046
                                                                                                                                                                                                                                              • Opcode ID: 4ba51d9bc7bcdd5aa31f374ced9c305bb2335bf033afe2dd009bf4ff244351ac
                                                                                                                                                                                                                                              • Instruction ID: 79562ee38708b7b1002d8b68e5e502ba110f1204cb5f790c8945245404c5c583
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ba51d9bc7bcdd5aa31f374ced9c305bb2335bf033afe2dd009bf4ff244351ac
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 96919BB5A08609CFCF04CEADD5906CDBBF2FB4A320F10411AE824E7394E239A909DF54
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 84e910790895f91ed2eca10385c4d6ca81834ce734b9fda837dfb324c38eb650
                                                                                                                                                                                                                                              • Instruction ID: 6f84acf5cd75a858b20b2df26c9a5f1eb67ebdf4f7ebecd7288d2e03f128ae35
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 84e910790895f91ed2eca10385c4d6ca81834ce734b9fda837dfb324c38eb650
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B610972A486168FDF05CEBDC5D43EE7BF1EB82360F109215D8359B394E236890E9B45
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 6!@$6!@
                                                                                                                                                                                                                                              • API String ID: 0-3066580886
                                                                                                                                                                                                                                              • Opcode ID: a73f6d49f51ef6d2a9aead9f77d08ef38aca7100d0c74c8f243dcc13d8ef7496
                                                                                                                                                                                                                                              • Instruction ID: 948e2b8a331abdb3549e5bd1cff8a6ef4f9190b51bf2f287af742186a26bd7ac
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a73f6d49f51ef6d2a9aead9f77d08ef38aca7100d0c74c8f243dcc13d8ef7496
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D123736A405128FDF08CEFDC6A67CE77F2AB47355F119515D422EB394E22B4E098B24
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: Z=~$Z=~
                                                                                                                                                                                                                                              • API String ID: 0-343420198
                                                                                                                                                                                                                                              • Opcode ID: b5c30a9350a232ee243eadb25a09bfd74512c5bbe8320360beaf85f1fd4ae73e
                                                                                                                                                                                                                                              • Instruction ID: 71ff4023b8b67deec9925cf3c3ee211247111bd2501972d34cc1472f234186f4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5c30a9350a232ee243eadb25a09bfd74512c5bbe8320360beaf85f1fd4ae73e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C120272E446158FDF0CDEBDD5A57DE7BF2AB46310F008519E811EB394E22A8809EF11
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: O4|$O4|
                                                                                                                                                                                                                                              • API String ID: 0-3537474934
                                                                                                                                                                                                                                              • Opcode ID: 8340fadbd85ef06f138881bc440d976ffe1eb30f96320f29addda0418971ff8b
                                                                                                                                                                                                                                              • Instruction ID: 158a553d7e60241ea7f16963355e85bc9a6676f78fec91509d06e26eb3f40511
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8340fadbd85ef06f138881bc440d976ffe1eb30f96320f29addda0418971ff8b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40E1D372A48215CFCF08CEBDD5D17EEBBF1AB46320F10541AE815DB398E639990A9F40
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: }8I$}8I
                                                                                                                                                                                                                                              • API String ID: 0-1781519103
                                                                                                                                                                                                                                              • Opcode ID: 8fafeeec0a3bf80782ead78de89ff92e6fdfda276830188f8ff8b2af2c8285aa
                                                                                                                                                                                                                                              • Instruction ID: c512f5f6e552ed6ec0da428770c4d23b4c1a48c59a95185b3cacbe5835241353
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fafeeec0a3bf80782ead78de89ff92e6fdfda276830188f8ff8b2af2c8285aa
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56C13932A489128FDF08CDFDC6E53DE37F2AB87355F119219D8119B355E22A890EAB50
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: p$p
                                                                                                                                                                                                                                              • API String ID: 0-2168888969
                                                                                                                                                                                                                                              • Opcode ID: 443138c9d8388962be664dbdb92a318a01b43c5c69ab7040809265c99a262e8e
                                                                                                                                                                                                                                              • Instruction ID: 33f4a0b43e081da52adeb97c2e6d0c3487fa2bd381698755ff8e5bacc9751ebd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 443138c9d8388962be664dbdb92a318a01b43c5c69ab7040809265c99a262e8e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DC15832E445124FCF18CEBEC5A53DF77F3AB47364F209515D9219B394E52B8A0A8BA0
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: Z}+{$Z}+{
                                                                                                                                                                                                                                              • API String ID: 0-3875537855
                                                                                                                                                                                                                                              • Opcode ID: 7e09788da38f65259bf53128d676e30a6e705f7b2b2c8b4d55aafbd6ac8b4fc9
                                                                                                                                                                                                                                              • Instruction ID: aee8b3fb81d0e8d40c2e6be3aff54448cf7198feabcec88b6bc21cbbf14726b2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e09788da38f65259bf53128d676e30a6e705f7b2b2c8b4d55aafbd6ac8b4fc9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 49C10576A445168FCF08CEBEC6E47DE7BF2AB86354F149205D811D7395E22B8E0A8F50
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: h1Ni$h1Ni
                                                                                                                                                                                                                                              • API String ID: 0-3337901759
                                                                                                                                                                                                                                              • Opcode ID: 1bea99e4f5bb7f40ca0f8fb6cdf45dd32b05da233a60b35eb217102ab636a8b0
                                                                                                                                                                                                                                              • Instruction ID: 95d26deb040af2bcb98b9a75fa4cbd92c7b39a56ac8ef8b963c7f9fd7624d8c8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1bea99e4f5bb7f40ca0f8fb6cdf45dd32b05da233a60b35eb217102ab636a8b0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97C1CE76A442059FCF04CFBDD9E4ADDBBF2BB4A300F104619E801EB394E63A99498F11
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ki|\$ki|\
                                                                                                                                                                                                                                              • API String ID: 0-3643334872
                                                                                                                                                                                                                                              • Opcode ID: 51005f265145289aab984e05ea412d7f79a93b7a7f191a725ab004bd8ae699aa
                                                                                                                                                                                                                                              • Instruction ID: 3be7aaae71e82874c89b4a0e1967698fca182a7e6f0ff6f03114d31a7e748fab
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51005f265145289aab984e05ea412d7f79a93b7a7f191a725ab004bd8ae699aa
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86B1F233A041568FCF08CEFDC6947EE7BF2BB46358F108115D821EB399D62B8A099B51
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: J+_?$W]n
                                                                                                                                                                                                                                              • API String ID: 0-1951935999
                                                                                                                                                                                                                                              • Opcode ID: 747cca428c7f4f68f4120e07082f77e0a4e7d9cbdce272afff707056b0a12fcc
                                                                                                                                                                                                                                              • Instruction ID: b6d457252566bf1dedf1307cef70f0d1818b994105106f90bb83c3f663840dcb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 747cca428c7f4f68f4120e07082f77e0a4e7d9cbdce272afff707056b0a12fcc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE612972A4514A8FCF04CEBDC6A17DE7BF1F74A320F208115D811EB384E52B96898B59
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: Mhb
                                                                                                                                                                                                                                              • API String ID: 0-428850271
                                                                                                                                                                                                                                              • Opcode ID: 1757629c7200d06c3c702d59be0d203a96601a9a753b470a1a3350ca36bdef64
                                                                                                                                                                                                                                              • Instruction ID: 65128b039bd57a3ff123a0deb727c47f53efa8576566478216509094c44be83e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1757629c7200d06c3c702d59be0d203a96601a9a753b470a1a3350ca36bdef64
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA623377B519118FCF08CEBDC6A53CE37F2AB46320F245115D911DBB99E22B8E4A8B14
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 13cf742f68898a2dbb9bf7d72995849a7abeb8f9f316592c00fc983f7469717a
                                                                                                                                                                                                                                              • Instruction ID: 45c9a2dffac67d66df74eb18ae032e062fe8cff195aa1305a7e3846add6c1aa0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 13cf742f68898a2dbb9bf7d72995849a7abeb8f9f316592c00fc983f7469717a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41123876E486118FCF08CEBDD5957DE7BF2AB4B360F109219D811EB394D23A9809AF44
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,6EC2847C,?,?,00000008,?,?,6EC28114,00000000), ref: 6EC286AE
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                                                                                              • Opcode ID: 2b17a1d5a5955c81a64efdbc3589e4534206dd531ed039d67c3050d2fd18be0a
                                                                                                                                                                                                                                              • Instruction ID: c410bf9e2d3958ece4c4678dc7aa3033167590a6bd1980d4ee08ae529d1890d7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b17a1d5a5955c81a64efdbc3589e4534206dd531ed039d67c3050d2fd18be0a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 96B16932610609CFDB44CF68C496F997BE0FF05364F258668E8A9CF2A5D335E992CB40
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 86906a5f385cdd43e90db2ca3cdd048d35130dc5a14c12e593ae9a3d30c4e79a
                                                                                                                                                                                                                                              • Instruction ID: da11e07e40b7e2a7305ff6864ff5727afaee54b45f687e7359d0e8eb972c3f3a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86906a5f385cdd43e90db2ca3cdd048d35130dc5a14c12e593ae9a3d30c4e79a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC716B72A406118FCF08CEFEC5F53EF7BE2AB86361F10521AC9509B394E52B45098B84
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: W=2=
                                                                                                                                                                                                                                              • API String ID: 0-3996485284
                                                                                                                                                                                                                                              • Opcode ID: 47a65e9d4c7513292a2e618a7dcee1bb2bfc64e4d421c96070cd143de8d0ae46
                                                                                                                                                                                                                                              • Instruction ID: 045610a864788ed4e7d2b2dc7dd576574ed59663a08d8243b18d1f90504e8f7e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47a65e9d4c7513292a2e618a7dcee1bb2bfc64e4d421c96070cd143de8d0ae46
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6D1F176A446118FDF04CEBDD6E57DEB7F2AB46328F205519D411EB394E22B8A0DCB10
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 6EC1E49E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2325560087-0
                                                                                                                                                                                                                                              • Opcode ID: 6e8b32719c63a84ea56e568ac309fd73fda5548ff7057544c9cdc3d614266808
                                                                                                                                                                                                                                              • Instruction ID: 7eab1a3abf1d074d8e15b49790beafed0171145901b475912134bbf5975f8114
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e8b32719c63a84ea56e568ac309fd73fda5548ff7057544c9cdc3d614266808
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E519AB1A0461ACFEF44CFA5C69179EBBF0FB48351F10846AD42AEB684E7749940EF50
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 8b6b9642d1ed84fcc41db8c20769f56d69d12601b510ede976b28daa7e5a85a3
                                                                                                                                                                                                                                              • Instruction ID: 1a9f57be03973564e9bc79bf37f8ad6e060f6fc257175febafc9859dc83e9479
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b6b9642d1ed84fcc41db8c20769f56d69d12601b510ede976b28daa7e5a85a3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7241C575814219AFDB14DFB9CCA8AEABBBDEF45304F1442E9E41DD3204EA359E848F50
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: P(.&
                                                                                                                                                                                                                                              • API String ID: 0-85805879
                                                                                                                                                                                                                                              • Opcode ID: 2d607dfe0f2683760a61146f7f7a43ef14c1f3b32dc72501710b70cd06be66d6
                                                                                                                                                                                                                                              • Instruction ID: 6c203949109170759d43ec4626f32a38260c1806fa8df9b71894217cd9baad8a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d607dfe0f2683760a61146f7f7a43ef14c1f3b32dc72501710b70cd06be66d6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0CC16972A405128FDF048EBDC9E67EF3BE2B746320F219919C921D7395F22B4A098B40
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: Xj)
                                                                                                                                                                                                                                              • API String ID: 0-4253866143
                                                                                                                                                                                                                                              • Opcode ID: a2ee76bedc6f606ceba0288558933c00568c70ad7bc1eccbfa54786b07b2f0ac
                                                                                                                                                                                                                                              • Instruction ID: 446e6cac8428af75aab5a3698853f82118b6e2a499fc842476c4d8cd76bfd4f8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2ee76bedc6f606ceba0288558933c00568c70ad7bc1eccbfa54786b07b2f0ac
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0BD13172A58A168FCF04CEFDC5A17DE7BF2FB4A314F009118D811EB384E62A9909DB55
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: vXfq
                                                                                                                                                                                                                                              • API String ID: 0-421188319
                                                                                                                                                                                                                                              • Opcode ID: 295c92779f2643daa2456fe429b4f83c0159fa2cf3dca3280b848b25f78a7da2
                                                                                                                                                                                                                                              • Instruction ID: f70a7f1994247aa6d3e10204f36d79860129b0ab3ecde2c31e80beeed724520d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 295c92779f2643daa2456fe429b4f83c0159fa2cf3dca3280b848b25f78a7da2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24B12376E842158FDF04CEBDD5E17DE7BF2BB0A310F00961ADA11E7344E63A99098B25
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: rV$
                                                                                                                                                                                                                                              • API String ID: 0-98136299
                                                                                                                                                                                                                                              • Opcode ID: 975fd5323a0eb4fb9292b5113c6faecf2144e73d1071e502eef561d620de1265
                                                                                                                                                                                                                                              • Instruction ID: 88e9ebf5cee2806cf1531929e3f34b0129ca2579fc824fdd12cead1d5efc840a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 975fd5323a0eb4fb9292b5113c6faecf2144e73d1071e502eef561d620de1265
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D912776A4C2128FCF088EBDC5D57EE7BF2BB46360F105619C920DB394E63E85499B50
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: WFZo
                                                                                                                                                                                                                                              • API String ID: 0-2664484962
                                                                                                                                                                                                                                              • Opcode ID: 2efc97a81b5b2bea29a2768098ce068def762733eb3cddb47ce0ba2d28ea5e17
                                                                                                                                                                                                                                              • Instruction ID: abb1db6dbd605bece88ee2254827e4567e4aae68f5c0dc8289b7f417abd3754d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2efc97a81b5b2bea29a2768098ce068def762733eb3cddb47ce0ba2d28ea5e17
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5151027AA54216CFCF158EEDCAA67EE7BF2BB46300F101419D515E7344E63B8A098B90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                                              • Opcode ID: 270fe0acf46cd2d24e1967f698e3ef1db2621c36776cdb057cc9abc037c1e3f3
                                                                                                                                                                                                                                              • Instruction ID: a82ba264fbc137873203003c1fedef69638ed1e3a34fd698650ca5e9b1e4aad7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 270fe0acf46cd2d24e1967f698e3ef1db2621c36776cdb057cc9abc037c1e3f3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5AA02232200A20CF8F00CF32830CB0E3BFCBA032C030880A8B802C0000EF328080BB00
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 18bcb63fbeda6f9787639ac5f59b6c2c2f79e65da5bfc5269b1e7f753b7b0c62
                                                                                                                                                                                                                                              • Instruction ID: 8e6e47e7682f754010799ffa9cb901b179d598a181df4195f36277e881f64440
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 18bcb63fbeda6f9787639ac5f59b6c2c2f79e65da5bfc5269b1e7f753b7b0c62
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62622636A805118FCF088EBDC5F97DE77E6FB46321F10D61AC921EB395D62B450A8B24
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: b4898fd51105ac3aaabd69165dad0f15f9582df541ba345aa5768c30391bae0d
                                                                                                                                                                                                                                              • Instruction ID: b02dbcd7573cf399ad37fedbdadd6deb4780a2f9143bc7ef2b0d278965b6385c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4898fd51105ac3aaabd69165dad0f15f9582df541ba345aa5768c30391bae0d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC529933A586518FCF08CDBDC6E97DE3BF2AB47368F119116C911DB394D12A890AAB14
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: e1a64e19ca5c78dfb276939c0d7daa9701b3066e1de86f6815350b3eb21eba87
                                                                                                                                                                                                                                              • Instruction ID: f972133d5eb41cf95f0ed507ecef2bf7c8b2f0ab1e770322e715c6d5a98ea613
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e1a64e19ca5c78dfb276939c0d7daa9701b3066e1de86f6815350b3eb21eba87
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E221037A442128FDF0DCAFEC6B57DE37E2AB86314F145119D911DB396D62B8A098F40
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 7ffca62dd8a4dbb7d609da6faa1cf9014d7b206cdcc5145041d8b07d68957493
                                                                                                                                                                                                                                              • Instruction ID: 3da5c1ee3e6add51bf78473f81261dd6fd0a774152703ab2f6167ded2d732d83
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ffca62dd8a4dbb7d609da6faa1cf9014d7b206cdcc5145041d8b07d68957493
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB021032B442668FDF08CEBCE9917DD7FF2AB4B390F209115D451EBA84D32A9905CB58
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: c5170af4110007ad62ae509a24e1aec5e583fe90b79756607f65931805c52e3d
                                                                                                                                                                                                                                              • Instruction ID: d6342b8cabb0e2d64eb3dd50037186e1ac71aa2a8c4ccc5e90a65d4461447d74
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5170af4110007ad62ae509a24e1aec5e583fe90b79756607f65931805c52e3d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F02E376A402158FCF08CEBDD5A57ED77F2BB4A360F108115E925EB358E63A8909CF24
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 3d0ca81ea523ebb2cc6d9ae2fa5e1d964b0eb98a374213675933b2a1229af23c
                                                                                                                                                                                                                                              • Instruction ID: 1bf4d5ad393b6b1fac99b2eabad0dfa1297054200548489eaf6f6a20cd400f7e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d0ca81ea523ebb2cc6d9ae2fa5e1d964b0eb98a374213675933b2a1229af23c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FF12636A48606CFCF04CDBDC6A57DE37F2BB47364F209219D921DB798D12A490A9F50
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 13d457997edb0f0db4b308db435380a7749a86b89035908d00d7aa8a954dac54
                                                                                                                                                                                                                                              • Instruction ID: eb2c909b8f48aed873d48025386558fd5359bd29d1f8f83ea52fb8e704783604
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 13d457997edb0f0db4b308db435380a7749a86b89035908d00d7aa8a954dac54
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63F1E077A4C2158FCF04CEBDDAD0BCD7BF2BB46350F205519E911EB394E62A89099B11
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 5e1efde61454f1334637977e7fa3e465bfca46e7398173035d1c2c3304387595
                                                                                                                                                                                                                                              • Instruction ID: a0872c3df62e58536fe327a3ada6c0eb7879400192965d55c11315a131dd8cf4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e1efde61454f1334637977e7fa3e465bfca46e7398173035d1c2c3304387595
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42F13977A445128FCF18CEBDC9E53EE77F2AB46320F10561AD921D7394E22F89498B50
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 1ca369492cd408507d70454f4d69fdb164d11a9522088f91284f042e57302119
                                                                                                                                                                                                                                              • Instruction ID: 1d4119a794220f54fc6569936d906a3a4fd93994c27185f9a5b3ddcb17e940b8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ca369492cd408507d70454f4d69fdb164d11a9522088f91284f042e57302119
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7E1D13AA04245CFDF04CEBCDAD56EDBFF2AB4A330F245629D811E7344D639990A8B11
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 6c4770fa5b905acdc4014b73175b17a6cc1fac761080383ae2f6b6533876d7c0
                                                                                                                                                                                                                                              • Instruction ID: 93e098abc72e4980b391bc13ca953f10229961147813c5934ba049ab34b15baa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c4770fa5b905acdc4014b73175b17a6cc1fac761080383ae2f6b6533876d7c0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2E12672A146158FCF08CEBDD9D07DEBBF2BB4A350F049119E811EB794E23B89498B51
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: a1f6a4500e2582b40c58a67595e2a98b8c87ad1a6ade991e383943156ca0915c
                                                                                                                                                                                                                                              • Instruction ID: 43a23da6a807ee5da0beda7edf47c94003851147669c1dda68621354dcfc2a54
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1f6a4500e2582b40c58a67595e2a98b8c87ad1a6ade991e383943156ca0915c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71E1FF36A182258FDF04CFBDD994BDEBBF2BB46314F104219E915EB394E73688099B41
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 4a0f5fbd980a8e480d51d4738098e771e1b41375e93f4b2adc5505cceed66cc0
                                                                                                                                                                                                                                              • Instruction ID: e351b21665b186ace59a35986466cfa840e17fc42f40783e5da4339a50c53346
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a0f5fbd980a8e480d51d4738098e771e1b41375e93f4b2adc5505cceed66cc0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E1E12672E046158FCF04CEBDC5957DE7BF2BB8A321F109119E825EB394E62A9809DF44
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 23e681e01d2f07373254dde0b1f5a85b25e7e4b3aa46f0626c50b50f38ab59ca
                                                                                                                                                                                                                                              • Instruction ID: 1248fa89de73219ae35e7056dddd0abb5bf4486cc1b14e54ecccc9dda8d51041
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23e681e01d2f07373254dde0b1f5a85b25e7e4b3aa46f0626c50b50f38ab59ca
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94D10372A4C2558FCF04CFEEC5917CD7BF2BB4A320F145229D815EB398E23A99099B14
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 122bb8c00888c78c4d6973a994cb1e5feb2290afee3b94cb16afce181c3e5909
                                                                                                                                                                                                                                              • Instruction ID: 594e35332b55c1671d500d446d1213fc103aea8e631f477e7f5e6b17b707971a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 122bb8c00888c78c4d6973a994cb1e5feb2290afee3b94cb16afce181c3e5909
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08D1D376A946258FCF04CEBDC9A57DE7BF6BB4A310F108219E921EB394D23798058F14
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: fd0476054aaa57e6b5df4c142690c8b3b5ddcd153b417ef05b56809a00e36df7
                                                                                                                                                                                                                                              • Instruction ID: fcbdbdda132add263b0a3da706f521d0f70737c2e4e8d7b0e2500bcf48c278ca
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fd0476054aaa57e6b5df4c142690c8b3b5ddcd153b417ef05b56809a00e36df7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0D1C272A10655CFDF08CEBCE5D5BEE7FF1AB46320F105628E911EB390DA26580ACB51
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 190750b0abd9442c6b49a7acad3e7d398ea860993237a1d28e13042ed422bd41
                                                                                                                                                                                                                                              • Instruction ID: 91a724fbbf2540b17b286fc15f6dc050bc92f3b04a1fb14d4f7767a107350d52
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 190750b0abd9442c6b49a7acad3e7d398ea860993237a1d28e13042ed422bd41
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73C12336A545228FDF088EBDC9D17EEBBF2EB46328F144519D912DB395D12A890D8B40
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 8576ea4fdda3626aff1841188ca94dd898563f6cc9be353528a5ce449bfb04fa
                                                                                                                                                                                                                                              • Instruction ID: f26a4df7c4312aac17cd073abc819fb6684cdac45928aab5defe16c16f3beae6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8576ea4fdda3626aff1841188ca94dd898563f6cc9be353528a5ce449bfb04fa
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3B15672A546668FCF05CEBEC5A43DEBBF2AB47324F145609D920AB794D23B850D8B10
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 5e6e20ea4305766ddec80c367b0d11facaeb8648f89137aa7a556a6c655e854e
                                                                                                                                                                                                                                              • Instruction ID: e5a601b3aad3167856709f8002e96b69c33a1f3f443856df00b8c56d36d62351
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e6e20ea4305766ddec80c367b0d11facaeb8648f89137aa7a556a6c655e854e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7B18D76E521598FCF04CEBCD994ADEBBF1EB4A310F108219E825F7384C2399D0A8B55
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: b2da443e453ae2cde5a2ea3496e4fdac72bcdc01fe5aeba6af3ef873b7c1ef1c
                                                                                                                                                                                                                                              • Instruction ID: 8b0c86d39dd0e30d6a030a18fdd9f49af052bb340fca8807913d2c1c69d1b726
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2da443e453ae2cde5a2ea3496e4fdac72bcdc01fe5aeba6af3ef873b7c1ef1c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D811372A442168FDF048EBDC5D37EE7BB2BB82350F114A19D911E7345F22B8A498B91
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: a24e75fce7c9ece18f85cb1832a277608fdd86e27209673e8b87ed9da4cf762e
                                                                                                                                                                                                                                              • Instruction ID: 93d159275d7d4040ddfc3a07636c237b0bf15b922c81e9476ecff0b3adb63e0a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a24e75fce7c9ece18f85cb1832a277608fdd86e27209673e8b87ed9da4cf762e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 658125366441138FDF089EBDC9E57DE3BE6BB42321F10561AD921AB3D4E22B4548EB41
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 303c5c0dc87db75d94f7492f5196654edaadb625be7ec9aabc7b8c241a7233f4
                                                                                                                                                                                                                                              • Instruction ID: 133660309cb8a7a22439e19f03beeec2092f44f25db61e445047a29c8c8ff37a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 303c5c0dc87db75d94f7492f5196654edaadb625be7ec9aabc7b8c241a7233f4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B081DF76E842199FCF04CEFED6A46DE7BF2BB4A314F108519D820E7354E23689498F16
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 3d70bc9249e432706fad48ce5f5b6868ef2f7cfa0417833f8ec7a6e0baef67b6
                                                                                                                                                                                                                                              • Instruction ID: 27e11325521f6861ebc42378ed1a7267ecdd93cdcc9560ffa1f7914ea972502f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d70bc9249e432706fad48ce5f5b6868ef2f7cfa0417833f8ec7a6e0baef67b6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7710272E44196CFCF04CEFCC5A07EE7BF2AB06324F10901AD921A7790C52A990B8F51
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 339a25576a178266f7ae83b375dc8894cc671c8a2e2302e1cdbb4ebed47e42e4
                                                                                                                                                                                                                                              • Instruction ID: 75be25262e03f017814e46bae7a19d761a940c7984d1edb1afe3fd9cda65383b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 339a25576a178266f7ae83b375dc8894cc671c8a2e2302e1cdbb4ebed47e42e4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B371CF73A442568FCF04CEEDC9A1BDDBBF2BB4A364F008519D904F7345E23A99448B69
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: c75c227441b5b099369a0395711d24f340099bbedbf49778e160f56df3d48527
                                                                                                                                                                                                                                              • Instruction ID: fff048586e7eb27909d7b360c67b892a0ba3db9e59a3d8ee3166116380c6137d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c75c227441b5b099369a0395711d24f340099bbedbf49778e160f56df3d48527
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D513836A585218FCF04CEFECA953DF7BF6BB47350F105519E421D7394E6298509AB80
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 36b886d7792f6b495a9557e8ef2c64e513572b2c839328607d2d82b980379080
                                                                                                                                                                                                                                              • Instruction ID: 24701d9c29265764c23433c685491a40e6e608e1f2222df48eac020da950df19
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36b886d7792f6b495a9557e8ef2c64e513572b2c839328607d2d82b980379080
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C21FC36140F5FCBD23A8E69994A40AF3B1FA26A347604B0C81F1D7BFCD3A19156CA04
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 1244d2490e722d8e2d4b08a687ba54e345a4788b81df14d6debf1e67a5b6da9d
                                                                                                                                                                                                                                              • Instruction ID: 01061e7e505300a1d4e3b9ecce1f6038de91558b22ade83c992d7eae527e9767
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1244d2490e722d8e2d4b08a687ba54e345a4788b81df14d6debf1e67a5b6da9d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DAE08C32921228EFCB24CBCCCA54A8AB3ECEB44B40B1144A6B521D7110E674DE00D7D0

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1707 6ec247b0-6ec247c4 1708 6ec24832-6ec2483a 1707->1708 1709 6ec247c6-6ec247cb 1707->1709 1710 6ec24881-6ec24899 call 6ec24921 1708->1710 1711 6ec2483c-6ec2483f 1708->1711 1709->1708 1712 6ec247cd-6ec247d2 1709->1712 1720 6ec2489c-6ec248a3 1710->1720 1711->1710 1713 6ec24841-6ec2487e call 6ec22097 * 4 1711->1713 1712->1708 1715 6ec247d4-6ec247d7 1712->1715 1713->1710 1715->1708 1718 6ec247d9-6ec247e1 1715->1718 1721 6ec247e3-6ec247e6 1718->1721 1722 6ec247fb-6ec24803 1718->1722 1723 6ec248c2-6ec248c6 1720->1723 1724 6ec248a5-6ec248a9 1720->1724 1721->1722 1725 6ec247e8-6ec247fa call 6ec22097 call 6ec266e7 1721->1725 1727 6ec24805-6ec24808 1722->1727 1728 6ec2481d-6ec24831 call 6ec22097 * 2 1722->1728 1734 6ec248c8-6ec248cd 1723->1734 1735 6ec248de-6ec248ea 1723->1735 1729 6ec248ab-6ec248ae 1724->1729 1730 6ec248bf 1724->1730 1725->1722 1727->1728 1733 6ec2480a-6ec2481c call 6ec22097 call 6ec267e5 1727->1733 1728->1708 1729->1730 1738 6ec248b0-6ec248be call 6ec22097 * 2 1729->1738 1730->1723 1733->1728 1742 6ec248db 1734->1742 1743 6ec248cf-6ec248d2 1734->1743 1735->1720 1737 6ec248ec-6ec248f7 call 6ec22097 1735->1737 1738->1730 1742->1735 1743->1742 1750 6ec248d4-6ec248da call 6ec22097 1743->1750 1750->1742
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 6EC247F4
                                                                                                                                                                                                                                                • Part of subcall function 6EC266E7: _free.LIBCMT ref: 6EC26704
                                                                                                                                                                                                                                                • Part of subcall function 6EC266E7: _free.LIBCMT ref: 6EC26716
                                                                                                                                                                                                                                                • Part of subcall function 6EC266E7: _free.LIBCMT ref: 6EC26728
                                                                                                                                                                                                                                                • Part of subcall function 6EC266E7: _free.LIBCMT ref: 6EC2673A
                                                                                                                                                                                                                                                • Part of subcall function 6EC266E7: _free.LIBCMT ref: 6EC2674C
                                                                                                                                                                                                                                                • Part of subcall function 6EC266E7: _free.LIBCMT ref: 6EC2675E
                                                                                                                                                                                                                                                • Part of subcall function 6EC266E7: _free.LIBCMT ref: 6EC26770
                                                                                                                                                                                                                                                • Part of subcall function 6EC266E7: _free.LIBCMT ref: 6EC26782
                                                                                                                                                                                                                                                • Part of subcall function 6EC266E7: _free.LIBCMT ref: 6EC26794
                                                                                                                                                                                                                                                • Part of subcall function 6EC266E7: _free.LIBCMT ref: 6EC267A6
                                                                                                                                                                                                                                                • Part of subcall function 6EC266E7: _free.LIBCMT ref: 6EC267B8
                                                                                                                                                                                                                                                • Part of subcall function 6EC266E7: _free.LIBCMT ref: 6EC267CA
                                                                                                                                                                                                                                                • Part of subcall function 6EC266E7: _free.LIBCMT ref: 6EC267DC
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC247E9
                                                                                                                                                                                                                                                • Part of subcall function 6EC22097: HeapFree.KERNEL32(00000000,00000000,?,6EC215A9), ref: 6EC220AD
                                                                                                                                                                                                                                                • Part of subcall function 6EC22097: GetLastError.KERNEL32(?,?,6EC215A9), ref: 6EC220BF
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC2480B
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC24820
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC2482B
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC2484D
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC24860
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC2486E
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC24879
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC248B1
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC248B8
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC248D5
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC248ED
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                                              • Opcode ID: 55b2f2c3cd0d8f85f400d82d857c9043fc74ca491d86bad24650fce8a2ca84eb
                                                                                                                                                                                                                                              • Instruction ID: 45b5face00ce0335946b25efdc140e83e413610f9eb640045daa366876717274
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55b2f2c3cd0d8f85f400d82d857c9043fc74ca491d86bad24650fce8a2ca84eb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5317E726243419FEB659AB8D850B9A7BE8BF00714F104C39E4AADB164FF31F841DB20

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1764 6ec21c13-6ec21c26 1765 6ec21c32-6ec21cdf call 6ec22097 * 9 call 6ec21a3f call 6ec21aaa 1764->1765 1766 6ec21c28-6ec21c31 call 6ec22097 1764->1766 1766->1765
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                              • Opcode ID: 47320a94b9179a42a2fcc4bcca2db47531fd64bc30f774c055beed1269e9bb28
                                                                                                                                                                                                                                              • Instruction ID: 303dd14984fd05c0fd2f76c47cba61e6d2d4c9bac078f8458e179ea9be9e2722
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47320a94b9179a42a2fcc4bcca2db47531fd64bc30f774c055beed1269e9bb28
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D32197B6910148AFCB45DFE4C890DDE7FB9BF08644F0089A6E5169F520EB32EA54DB80
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                              • API String ID: 0-537541572
                                                                                                                                                                                                                                              • Opcode ID: 21089acff88a5a667c118e5f0b94450937cd033b4fe1758b40377bf68f114b0e
                                                                                                                                                                                                                                              • Instruction ID: 4fa41ce094797583bf77d0e47a6cf6399e37a5af669e6187d2867903091f6357
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 21089acff88a5a667c118e5f0b94450937cd033b4fe1758b40377bf68f114b0e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3321A5B1A55626AFDF519AAD8F98A4A3678AF46F60F110234EC25AB294F730ED00C5D0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 6EC2684E: _free.LIBCMT ref: 6EC26873
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC268D4
                                                                                                                                                                                                                                                • Part of subcall function 6EC22097: HeapFree.KERNEL32(00000000,00000000,?,6EC215A9), ref: 6EC220AD
                                                                                                                                                                                                                                                • Part of subcall function 6EC22097: GetLastError.KERNEL32(?,?,6EC215A9), ref: 6EC220BF
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC268DF
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC268EA
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC2693E
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC26949
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC26954
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC2695F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                              • Opcode ID: 7df7bc2e45ad0bb9c7f8bc702183ee147632bc2a3689b57671c2733396f6c7e8
                                                                                                                                                                                                                                              • Instruction ID: e76d444819499a1349bc4eb96a6b7ab04f4ad44cb4ed6273b5697bac9f808ccd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7df7bc2e45ad0bb9c7f8bc702183ee147632bc2a3689b57671c2733396f6c7e8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3111F72560F44AEE530EBF0CC09FDBBB9C5F05704F404C35A2AE6A060EBA5B51497A0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetConsoleOutputCP.KERNEL32(?,00000001,?), ref: 6EC259E7
                                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 6EC25BCC
                                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 6EC25BE9
                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,6EC241C9,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6EC25C31
                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6EC25C71
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 6EC25D19
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ConsoleErrorLastOutput
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1735259414-0
                                                                                                                                                                                                                                              • Opcode ID: e0a0811610c180b2423295752a712cba4cb9f7eb068dfdb86f09f6a867e615d6
                                                                                                                                                                                                                                              • Instruction ID: 2e25a34710d4d778ab51e6a3cd7205855c44d95e8c27bd7779e6b85e7a8afcb7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e0a0811610c180b2423295752a712cba4cb9f7eb068dfdb86f09f6a867e615d6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0C19E75D002599FDF00CFE8C980AEEBBB9BF09314F28416AE865F7245E6319946CF61
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000001,?,6EC20055,6EC1E098,6EC1DA5F,?,6EC1DC97,?,00000001,?,?,00000001,?,6EC2E908,0000000C,6EC1DD90), ref: 6EC20395
                                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6EC203A3
                                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6EC203BC
                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,6EC1DC97,?,00000001,?,?,00000001,?,6EC2E908,0000000C,6EC1DD90,?,00000001,?), ref: 6EC2040E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                                              • Opcode ID: bc7e9f5aebf84eb61a23ed1f59c139bfd5e5550349599f46be064c6c5d33b5c8
                                                                                                                                                                                                                                              • Instruction ID: 651595d751aa589a78c4203f1e2a0988b63ef6244ad6eac78aa14ff2277ce5e3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc7e9f5aebf84eb61a23ed1f59c139bfd5e5550349599f46be064c6c5d33b5c8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A01473222DB269FEF4416F5ADA6A8A2F79FB4237A720433BF834951D4FF1248016580
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • C:\Users\user\Desktop\oiF7u78bY2.exe, xrefs: 6EC22A22
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\oiF7u78bY2.exe
                                                                                                                                                                                                                                              • API String ID: 0-838080875
                                                                                                                                                                                                                                              • Opcode ID: 3e1efe688cea6789c9c264ed67c8441b21a668f0a0e85b92a5c30a201afd5911
                                                                                                                                                                                                                                              • Instruction ID: f3b023abab4b5902db381b277b6c1db0dda670394dad1e51d82f3d47f48159ef
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e1efe688cea6789c9c264ed67c8441b21a668f0a0e85b92a5c30a201afd5911
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3021AF71624106EF9B688EE68CA0D9B77ACEF453687004934F92597954FB30EC618760
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,6EC205C4,00000000,?,00000001,00000000,?,6EC2063B,00000001,FlsFree,6EC2A354,FlsFree,00000000), ref: 6EC20593
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                                                                                              • API String ID: 3664257935-2084034818
                                                                                                                                                                                                                                              • Opcode ID: dcfce73357d13171465a6ce3a6a699eb33be3bb7ee8ec43fdffc7007b283387c
                                                                                                                                                                                                                                              • Instruction ID: adca94df1adee0f191193cd543d3b8968b3fad2f0439955141381773dbcd85fe
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dcfce73357d13171465a6ce3a6a699eb33be3bb7ee8ec43fdffc7007b283387c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD11A731E55A259FDB528BF98D6174A33B4AF06770F140132FD14EB288F770E90086D9
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,6EC20EC9,?,?,6EC20E91,?,00000001,?), ref: 6EC20F2C
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 6EC20F3F
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,6EC20EC9,?,?,6EC20E91,?,00000001,?), ref: 6EC20F62
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                              • Opcode ID: b8e025b57942f718d75f61352a91d76260b30a2c816db891508c6d93203984bc
                                                                                                                                                                                                                                              • Instruction ID: e5e53562040a4b877a05b78f6676d36592921b9b48ee3ef81f565f5905edf06f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8e025b57942f718d75f61352a91d76260b30a2c816db891508c6d93203984bc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DDF08530950A19FFDF019B90CE2EB9E7F78EB45756F000060F814A6294EB34CA04EB90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 6EC2531B
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 6EC253E1
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 6EC2544D
                                                                                                                                                                                                                                                • Part of subcall function 6EC22049: HeapAlloc.KERNEL32(00000000,6EC241C9,6EC241C9,?,6EC22F61,00000220,?,6EC241C9,?,?,?,?,6EC262A1,00000001,?,?), ref: 6EC2207B
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 6EC25456
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 6EC25479
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1096550386-0
                                                                                                                                                                                                                                              • Opcode ID: db16f12ec7ea00838732bfd806241ac76513ac4e985ccbb208cc1dfefc928ceb
                                                                                                                                                                                                                                              • Instruction ID: 09f44a945d560a3281fc82a9cf7eb7bd58b75d842803eafd2eb806e51bc4cfc2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db16f12ec7ea00838732bfd806241ac76513ac4e985ccbb208cc1dfefc928ceb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5251D072910207AFEB118EE58C40EEB7AADEB85765F114538FC14AB24CFB74DC1186A2
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC267FD
                                                                                                                                                                                                                                                • Part of subcall function 6EC22097: HeapFree.KERNEL32(00000000,00000000,?,6EC215A9), ref: 6EC220AD
                                                                                                                                                                                                                                                • Part of subcall function 6EC22097: GetLastError.KERNEL32(?,?,6EC215A9), ref: 6EC220BF
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC2680F
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC26821
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC26833
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC26845
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                              • Opcode ID: 80c838e770dc8ba2586c45cb460169e88b388faba88ead7efd360dd9a9ff8f31
                                                                                                                                                                                                                                              • Instruction ID: 242a8acbff3ad81982246821804962a5111b23dc48158fc47e85e49885c599ae
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80c838e770dc8ba2586c45cb460169e88b388faba88ead7efd360dd9a9ff8f31
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10F062B2424B599F8E54CAF8E590C963BEDEA01B117600C35F079DB544EB30F880DBA0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                                              • String ID: *?
                                                                                                                                                                                                                                              • API String ID: 269201875-2564092906
                                                                                                                                                                                                                                              • Opcode ID: efaba169b8992d2e26a785112f36f40523865fa27bba120f56925424b36ce35c
                                                                                                                                                                                                                                              • Instruction ID: c86138c9b963b939b27878059e049e1adc10334e3acd0f33041dca82c4f52504
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: efaba169b8992d2e26a785112f36f40523865fa27bba120f56925424b36ce35c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD616CB6D102199FDB18CFA9C8909EEFBF9EF48314B14857AD815E7304E774AE418B90
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 8$x$C:\Users\user\Desktop\oiF7u78bY2.exe
                                                                                                                                                                                                                                              • API String ID: 0-1476614307
                                                                                                                                                                                                                                              • Opcode ID: bd4e6096dcbf8d97d825706adf4815f09ebe7a4818499b6683380f857dd5c6de
                                                                                                                                                                                                                                              • Instruction ID: 153ac357d82f1e671e789808fdff55caa2332bacbadf0307a4a3b1b664adb909
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd4e6096dcbf8d97d825706adf4815f09ebe7a4818499b6683380f857dd5c6de
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2741AF71A10259AFCB11DFDE8890EDEBBBCEB86710F100476E420AB244F7729A44DB90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 6EC228D7: _free.LIBCMT ref: 6EC228E5
                                                                                                                                                                                                                                                • Part of subcall function 6EC234AB: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,00000000,00000000,?,6EC25443,?,00000000,00000000), ref: 6EC23557
                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6EC2231D
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6EC22324
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 6EC22363
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 6EC2236A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 167067550-0
                                                                                                                                                                                                                                              • Opcode ID: fef3039d02f1909eab2203c434b9db6858a64d0b38b72c810ee4cca816a57d6f
                                                                                                                                                                                                                                              • Instruction ID: 1b713b138f9da649db7929c309d052452326dd466962d912f44ef1faeee6891d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fef3039d02f1909eab2203c434b9db6858a64d0b38b72c810ee4cca816a57d6f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9021D671624605AF9B188FE68CA0C9BB7ACFF443783008934F969D7254FB30EC4087A0
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,6EC25DE7,?,00000001,6EC2423A,?,6EC262A1,00000001,?,?,?,6EC241C9,?,00000000), ref: 6EC21D5C
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC21DB9
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC21DEF
                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,FFFFFFFF,000000FF,?,6EC262A1,00000001,?,?,?,6EC241C9,?,00000000,00000000,6EC2EBB8,0000002C,6EC2423A), ref: 6EC21DFA
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2283115069-0
                                                                                                                                                                                                                                              • Opcode ID: be964449536334e6cda4bc6e873c17498cda00d21552953edec0b949ade0e7c0
                                                                                                                                                                                                                                              • Instruction ID: d59485f79ec9daba4987d87a25c24756ad9e239a2084f2516e964bd63b3bb731
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be964449536334e6cda4bc6e873c17498cda00d21552953edec0b949ade0e7c0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31110A72610656AFDB0256FD4D84EDA256EFBC2679B250A34F5309B1C4FF228C099220
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00000001,6EC22180,6EC220BD,?,?,6EC215A9), ref: 6EC21EB3
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC21F10
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC21F46
                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,FFFFFFFF,000000FF,?,00000001,6EC22180,6EC220BD,?,?,6EC215A9), ref: 6EC21F51
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2283115069-0
                                                                                                                                                                                                                                              • Opcode ID: 7999018bc79f29677a3fff9b75a254227ac3d1c6279136a821ab8f1525efe457
                                                                                                                                                                                                                                              • Instruction ID: 9252b551976dd38725a9adb65024580a06f052d601ac01106e9167e45c607811
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7999018bc79f29677a3fff9b75a254227ac3d1c6279136a821ab8f1525efe457
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B11E573614A556EDB001AFE4D88E9B216EFBC2A797240634F5349B1C4FF228C089224
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,?,6EC26A90,?,00000001,?,00000001,?,6EC25D76,?,?,00000001), ref: 6EC2704D
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,6EC26A90,?,00000001,?,00000001,?,6EC25D76,?,?,00000001,?,00000001,?,6EC262C2,6EC241C9), ref: 6EC27059
                                                                                                                                                                                                                                                • Part of subcall function 6EC2701F: CloseHandle.KERNEL32(FFFFFFFE,6EC27069,?,6EC26A90,?,00000001,?,00000001,?,6EC25D76,?,?,00000001,?,00000001), ref: 6EC2702F
                                                                                                                                                                                                                                              • ___initconout.LIBCMT ref: 6EC27069
                                                                                                                                                                                                                                                • Part of subcall function 6EC26FE1: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,6EC27010,6EC26A7D,00000001,?,6EC25D76,?,?,00000001,?), ref: 6EC26FF4
                                                                                                                                                                                                                                              • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,6EC26A90,?,00000001,?,00000001,?,6EC25D76,?,?,00000001,?), ref: 6EC2707E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2744216297-0
                                                                                                                                                                                                                                              • Opcode ID: ea5ee71fe75c1e70196cb835f3c66d6e0f689af56ac4328060410881d8d5a261
                                                                                                                                                                                                                                              • Instruction ID: 7e3889e54a3798bb5d60108617429e3132a1d3269ba604e936cc3baac13ab872
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea5ee71fe75c1e70196cb835f3c66d6e0f689af56ac4328060410881d8d5a261
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03F0C036510528BFCF522FD5CE48EC93F76FB4A3A1B054460FB3999160EB328820EB94
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC216AA
                                                                                                                                                                                                                                                • Part of subcall function 6EC22097: HeapFree.KERNEL32(00000000,00000000,?,6EC215A9), ref: 6EC220AD
                                                                                                                                                                                                                                                • Part of subcall function 6EC22097: GetLastError.KERNEL32(?,?,6EC215A9), ref: 6EC220BF
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC216BD
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC216CE
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 6EC216DF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                              • Opcode ID: d47f7f7cff0b2342d723d0e66063c75a3b925ba2b41da8674908c847066511f7
                                                                                                                                                                                                                                              • Instruction ID: 64ac6528a2d7cc126eb7bc9d6ee6f1ed624aec447cb9992b60f30cb939ad6d4b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d47f7f7cff0b2342d723d0e66063c75a3b925ba2b41da8674908c847066511f7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1E012B2820E309A8F129F689A108893E7AEB06A143114C26E8381A260EB321112FF80
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 6EC1FEEF
                                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 6EC1FFA3
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                                              • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                                              • Opcode ID: 53a757888a1673ad37e6c7d2c13a31dd39438fe8b328171382f742c1760b681a
                                                                                                                                                                                                                                              • Instruction ID: 3d16716d4b636d0916a4792a428b1a78e606d8db3d20bfb73c29908a2c2dd39e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 53a757888a1673ad37e6c7d2c13a31dd39438fe8b328171382f742c1760b681a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0041B434904289DFCF00CFE8C894ADE7BF5BF06318F248566E8289B395E7719955DB90
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1251072160.000000006EBE1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6EBE0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251057033.000000006EBE0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251126213.000000006EC29000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251145527.000000006EC30000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1251188504.000000006EC79000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_6ebe0000_oiF7u78bY2.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CommandLine
                                                                                                                                                                                                                                              • String ID: 8$x
                                                                                                                                                                                                                                              • API String ID: 3253501508-2047833490
                                                                                                                                                                                                                                              • Opcode ID: 316ece50fbe613a406427a70ecb6906cdb840748c97bc62e6ead7467a3329be2
                                                                                                                                                                                                                                              • Instruction ID: de92ee5e31057a5227049dd83c7e1df2a709255cc356e26d606893783e53f791
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 316ece50fbe613a406427a70ecb6906cdb840748c97bc62e6ead7467a3329be2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6B0927A810E34CFCF408F30830CA043BB0B31E2023808056DA32C7300EB350000CF10

                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                              Execution Coverage:3.4%
                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                              Signature Coverage:16.4%
                                                                                                                                                                                                                                              Total number of Nodes:73
                                                                                                                                                                                                                                              Total number of Limit Nodes:5
                                                                                                                                                                                                                                              execution_graph 13532 52a310 13533 52a330 13532->13533 13533->13533 13536 529e70 LdrInitializeThunk 13533->13536 13535 52a3c1 13536->13535 13537 52a6d4 13538 52a700 13537->13538 13539 52a76e 13538->13539 13543 529e70 LdrInitializeThunk 13538->13543 13542 529e70 LdrInitializeThunk 13539->13542 13542->13539 13543->13539 13544 52a09a GetForegroundWindow 13548 52bc00 13544->13548 13546 52a0a8 GetForegroundWindow 13547 52a0be 13546->13547 13549 52bc10 13548->13549 13549->13546 13550 4fcc21 13551 4fe31b CoUninitialize 13550->13551 13552 4fb300 13553 4fb508 13552->13553 13555 4fb31a 13552->13555 13555->13553 13556 529df0 13555->13556 13557 529e36 13556->13557 13558 529e2a 13556->13558 13559 529e55 13556->13559 13560 529e16 13556->13560 13561 529e08 13556->13561 13562 529e46 13556->13562 13564 528700 RtlAllocateHeap 13557->13564 13567 528700 13558->13567 13559->13555 13566 529e1b RtlReAllocateHeap 13560->13566 13561->13559 13561->13560 13561->13562 13570 528720 13562->13570 13564->13562 13566->13559 13574 52b2e0 13567->13574 13569 52870a RtlAllocateHeap 13569->13557 13571 528733 13570->13571 13572 528735 13570->13572 13571->13559 13573 52873a RtlFreeHeap 13572->13573 13573->13559 13575 52b2f0 13574->13575 13575->13569 13575->13575 13576 4fe57f CoInitializeEx CoInitializeEx 13577 52cca0 13578 52ccc0 13577->13578 13578->13578 13579 52cdfe 13578->13579 13581 529e70 LdrInitializeThunk 13578->13581 13581->13579 13582 4fe2bb CoInitializeSecurity CoInitializeSecurity 13583 524907 13587 52b710 13583->13587 13585 524931 GetUserDefaultUILanguage 13586 52495c 13585->13586 13588 52b730 13587->13588 13588->13585 13588->13588 13589 52a227 13590 52a250 13589->13590 13593 529e70 LdrInitializeThunk 13590->13593 13592 52a2f4 13593->13592 13594 52a44a 13595 52a458 13594->13595 13596 52a56e 13595->13596 13598 529e70 LdrInitializeThunk 13595->13598 13598->13596 13599 4f8450 13601 4f845f 13599->13601 13600 4f878f ExitProcess 13601->13600 13602 4f84de GetCurrentProcessId GetCurrentThreadId 13601->13602 13603 4f8778 13601->13603 13604 4f8518 SHGetSpecialFolderPathW GetForegroundWindow 13602->13604 13612 529dd0 13603->13612 13607 4f8693 13604->13607 13607->13603 13609 4fb710 FreeLibrary 13607->13609 13610 4fb72c 13609->13610 13611 4fb731 FreeLibrary 13610->13611 13611->13603 13615 52b2c0 13612->13615 13614 529dd5 FreeLibrary 13614->13600 13616 52b2c9 13615->13616 13616->13614 13617 4fa850 13620 4fa880 13617->13620 13618 4fad3d 13619 528720 RtlFreeHeap 13619->13618 13620->13618 13620->13619 13620->13620

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 0 4fb75e-4fb93e 1 4fb940-4fb95f 0->1 1->1 2 4fb961-4fbb7f 1->2 4 4fbb80-4fbb9f 2->4 4->4 5 4fbba1-4fbba9 4->5 6 4fbbad-4fbbc0 5->6
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: !h=j$#HiJ$+p:r$0xz$2lMn$V(v*$ep$sT+V${$R&$~,s.$|+~
                                                                                                                                                                                                                                              • API String ID: 0-1833152483
                                                                                                                                                                                                                                              • Opcode ID: 3109897caae52bdf734259d903aa86217d5c86d37dacb4bd63b91719a2208153
                                                                                                                                                                                                                                              • Instruction ID: d1f6604e38b8e195b0c5feb8535f81d43489cdcd3987287c57c2bd8177ed8cb7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3109897caae52bdf734259d903aa86217d5c86d37dacb4bd63b91719a2208153
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24B1FCB0815344CFE3549F168A89FA67FB1FB41610F1A82E8D6892F376C7359046CF99

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 004F84DE
                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 004F84E8
                                                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004F8670
                                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 004F8685
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 004F8791
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4063528623-0
                                                                                                                                                                                                                                              • Opcode ID: e079659b3cb63390cd8663b62688b238b7c88553a32625cce244135bdcd5e3c2
                                                                                                                                                                                                                                              • Instruction ID: 25b63a67fcf30814c0c06520227b1d5843788ebc9bde92ab108ab089b36a752e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e079659b3cb63390cd8663b62688b238b7c88553a32625cce244135bdcd5e3c2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4815973B04B184BC318AE7DCC81366F6D6ABD4720F1F863DAA95DB391EDB89C054684

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 100 4fcd9c-4fcdaf 101 4fcdb0-4fcdd6 100->101 101->101 102 4fcdd8-4fce03 call 4f83d0 101->102 105 4fce10-4fce7a 102->105 105->105 106 4fce7c-4fcebf 105->106 107 4fcec0-4fced2 106->107 107->107 108 4fced4-4fcedf 107->108 109 4fcefb-4fcf03 108->109 110 4fcee1-4fcee5 108->110 112 4fcf1b-4fcf26 109->112 113 4fcf05-4fcf06 109->113 111 4fcef0-4fcef9 110->111 111->109 111->111 115 4fcf3b-4fcf49 112->115 116 4fcf28-4fcf29 112->116 114 4fcf10-4fcf19 113->114 114->112 114->114 118 4fcf5b-4fd01f 115->118 119 4fcf4b-4fcf4f 115->119 117 4fcf30-4fcf39 116->117 117->115 117->117 120 4fd020-4fd03e 118->120 121 4fcf50-4fcf59 119->121 120->120 122 4fd040-4fd069 120->122 121->118 121->121 123 4fd070-4fd0a0 122->123 123->123 124 4fd0a2-4fd0ba call 4fb740 123->124 126 4fd0bf-4fd0e0 124->126
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: F^$I@$lev-tolstoi.com
                                                                                                                                                                                                                                              • API String ID: 0-1601892661
                                                                                                                                                                                                                                              • Opcode ID: d1d32ea51c41a5680f27b82e3043ab2cec7e19cc5d00941d1ca44e32d035819a
                                                                                                                                                                                                                                              • Instruction ID: 74e7cb2e77f821e2994ea00345ce13bf2637872db5516384e1da41df1418aeac
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d1d32ea51c41a5680f27b82e3043ab2cec7e19cc5d00941d1ca44e32d035819a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A91E3B1504B418FD725CF26C4D0222BBA2FF96304B28969DC9D64F75AC739E847CB94
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • LdrInitializeThunk.NTDLL(0052CC7B,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 00529E9E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                              • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 1e0fac4b3838f7019bfe214d20c7b1fd2f0a634f58315d1803a23759841827d8
                                                                                                                                                                                                                                              • Instruction ID: 53219f43d4092f2d851ebd43034965c2993fcda0135ade861be4744476be7393
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e0fac4b3838f7019bfe214d20c7b1fd2f0a634f58315d1803a23759841827d8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E14135757893406FD324DE50EC89B3ABBA6FBD2310F28952CE1A05B3D1DBB09C069716

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 150 4fe57f-4fe6f0 CoInitializeEx * 2
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CoInitializeEx.OLE32(00000000,00000002), ref: 004FE583
                                                                                                                                                                                                                                              • CoInitializeEx.COMBASE(00000000,00000002), ref: 004FE6D0
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                                                              • Opcode ID: 9d3a19a0805dc56a26d2218793d0b449938d5d0a87a48e00d0314977cd491006
                                                                                                                                                                                                                                              • Instruction ID: 9a3dd7510e2e4dada52a984e1a45f1ba2285b2bbe399ac461c38fa53f944938a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d3a19a0805dc56a26d2218793d0b449938d5d0a87a48e00d0314977cd491006
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9441F8B4D10B40AFD370AF39DA0B7127EB4AB05210F504B1DF9EA866D4E631A4198BD7

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 151 4fe2bb-4fe2fe CoInitializeSecurity * 2
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 004FE2CD
                                                                                                                                                                                                                                              • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 004FE2E5
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeSecurity
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 640775948-0
                                                                                                                                                                                                                                              • Opcode ID: 1f94a50125063d873b6a60be00a82476b30a2047b254272bccd87b6f12593139
                                                                                                                                                                                                                                              • Instruction ID: 5f4a97c7be25bf17f434633e93d6511a30777ba765a271d2c5dbe9dda52ec5de
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f94a50125063d873b6a60be00a82476b30a2047b254272bccd87b6f12593139
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8E067303C83517AF6784754AC2BF1436256B55F26F744324B3267D2E895E03106962D

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0052A09A
                                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0052A0B0
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ForegroundWindow
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2020703349-0
                                                                                                                                                                                                                                              • Opcode ID: 007b2759751d12038690eafe820d5d0d8f0d0b6996a49f1aba1f509db30028df
                                                                                                                                                                                                                                              • Instruction ID: 320b5ce392fe4ef8a4eb7a24582784fcaac4ac2c3a0c47aea8ee3c109909b778
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 007b2759751d12038690eafe820d5d0d8f0d0b6996a49f1aba1f509db30028df
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59D0A7F59114169BD7049720FC4E41A7B36EFA73153059836EC038B312EA31A80EDF93

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 254 524907-52495a call 52b710 GetUserDefaultUILanguage 257 52495c-52495f 254->257 258 524961-524987 257->258 259 524989-5249b4 257->259 258->257
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetUserDefaultUILanguage.KERNELBASE ref: 00524939
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DefaultLanguageUser
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 95929093-0
                                                                                                                                                                                                                                              • Opcode ID: 058994db6104d37d499265812a4a389694f3ed15f8304e9e25c423e5d977fbe7
                                                                                                                                                                                                                                              • Instruction ID: 608b2186ad2f2ae1d2fc3652962bcd80ca534a582769fd04743020200b80434d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 058994db6104d37d499265812a4a389694f3ed15f8304e9e25c423e5d977fbe7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F911DD30A056948FCB19CB78DD946DCBFF1AF8A310F0842ACD4AAE73D0D6345A41CB21

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 260 529df0-529e01 261 529e62-529e64 260->261 262 529e40-529e46 call 528700 260->262 263 529e30-529e39 call 528700 260->263 264 529e60 260->264 265 529e16-529e28 call 52b2e0 RtlReAllocateHeap 260->265 266 529e2a 260->266 267 529e08-529e0f 260->267 268 529e4f-529e5e call 528720 260->268 262->268 263->262 264->261 265->261 266->263 267->261 267->264 267->265 267->268 268->264
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(?,00000000,00000000,00000000,?,00000000,004FB633,00000000,00000001), ref: 00529E22
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: 0b9b9fa54d40553afd7642e7d17c33cce8e03bbfb1ed52fab1e8e11d224ddc03
                                                                                                                                                                                                                                              • Instruction ID: 1f48a581443bb0e76ed391d918e7a61c460b33e012d3abc4d7081dc23ae48297
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b9b9fa54d40553afd7642e7d17c33cce8e03bbfb1ed52fab1e8e11d224ddc03
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CFF0B476809A22EBC6145F24BC0695F7B68EFD6751F064834F40147351EB32E805D6A2
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,00000000,00000000,00501FA0), ref: 00528740
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                                                                              • Opcode ID: e674752ac9c1f3a3435c7d924e3446ec9abc2c6e4e56bbf8111f6741a7fc4d41
                                                                                                                                                                                                                                              • Instruction ID: c17930a3d8da7736a8fc8e92c513ef2354dffc4f11fc8bd69cae36f770d437ac
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e674752ac9c1f3a3435c7d924e3446ec9abc2c6e4e56bbf8111f6741a7fc4d41
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7ED01232459536FBC6102F18BC0ABCB3B55EF59760F070891F4446E1B5D725EC91DAD4
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(?,00000000,?,?,0050A117,00000000), ref: 00528710
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: 8508f448f3a4e9daba134501c32637cd43ff36013c65efa2776a6dc259d29824
                                                                                                                                                                                                                                              • Instruction ID: 1d8c73e8883a70071112d2ca01f91a9dc5fdfc89d0f08f330e0c8a8d51e4415c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8508f448f3a4e9daba134501c32637cd43ff36013c65efa2776a6dc259d29824
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AC04C31445121ABD9142B15FC0ABCA3F54AF55361F010051B405661B187616C869694
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Uninitialize
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3861434553-0
                                                                                                                                                                                                                                              • Opcode ID: 65746c12aa1482b38f2c98f002125a8879d678b7cb37c1144139fa41dcc99027
                                                                                                                                                                                                                                              • Instruction ID: 5b716ea9023815277449e6eddcf0d6a4159b2399378648748203b56183dec6ac
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 65746c12aa1482b38f2c98f002125a8879d678b7cb37c1144139fa41dcc99027
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ABB09237A44008DA4B101BA5B8080E9B360EE882367110173DA1AC2010D626012A56E6
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CoCreateInstance.OLE32(0052F68C,00000000,00000001,0052F67C,00000000), ref: 00525D88
                                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(3<), ref: 00525E22
                                                                                                                                                                                                                                              • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00525E60
                                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(3<), ref: 00525EBB
                                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(D793D587), ref: 00525F80
                                                                                                                                                                                                                                              • VariantInit.OLEAUT32(lefg), ref: 00525FEB
                                                                                                                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00526149
                                                                                                                                                                                                                                              • SysFreeString.OLEAUT32 ref: 0052616C
                                                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00526172
                                                                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0052617F
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: String$AllocFree$Variant$BlanketClearCreateInitInstanceProxy
                                                                                                                                                                                                                                              • String ID: 3<$@!H#$D%`'$J9e;$a-N/$lefg$z)e+$~=w?
                                                                                                                                                                                                                                              • API String ID: 2485776651-614847132
                                                                                                                                                                                                                                              • Opcode ID: 1719357c53ad7e7c79069d40c50666695ce68b3b670e917692b1b05ab03b0df3
                                                                                                                                                                                                                                              • Instruction ID: 111d49e4aa04e363dd11effda4098506e766af27897becc646477ac1a2540a94
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1719357c53ad7e7c79069d40c50666695ce68b3b670e917692b1b05ab03b0df3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A2212726083109FD314CF24D88576BBBE6FFC5314F18892DE995872A2D775D805CB82
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: %B!D$(N3@$,J=L$@"_$$E*w,$EF$M:D<$O>^0$R.L $V2V4$Y6KH
                                                                                                                                                                                                                                              • API String ID: 0-989434418
                                                                                                                                                                                                                                              • Opcode ID: 5e8f5de95295b2317d1dd4079fd7af4f89ee0e013783c04e367d8c8f25ed9250
                                                                                                                                                                                                                                              • Instruction ID: f948576a230a796ae3358fc3be6facd74d2151f563fcb72b35ecb011d238a3d8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e8f5de95295b2317d1dd4079fd7af4f89ee0e013783c04e367d8c8f25ed9250
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17D1DB706083118BD724CF65C8812ABBBF2FFE6314F189A1CE8954B3A0EB79D941C756
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: (+5=$5`ab$5`ab$MN$O~$kl$pK$q{
                                                                                                                                                                                                                                              • API String ID: 0-703746868
                                                                                                                                                                                                                                              • Opcode ID: 53b6c008e97301c4fbc6bea9e1be39fe1d80e29e260dba440f503a5769438a96
                                                                                                                                                                                                                                              • Instruction ID: a9b20963bdf08ba8c19bb7b135972af83f7e14b177cbb7c788f624bf7df60207
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 53b6c008e97301c4fbc6bea9e1be39fe1d80e29e260dba440f503a5769438a96
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B002FD7654C3018FD3109FA8D89166FFBE2EFD6314F08891CE4D58B392E6788909CB96
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: -X[i$7$D$O$P<?$gfff$tu
                                                                                                                                                                                                                                              • API String ID: 0-1455771666
                                                                                                                                                                                                                                              • Opcode ID: ee06aa6bcf8c8b3fb8b397d8ab7df666ff58051bdb118d79fa6c453b51f2cd53
                                                                                                                                                                                                                                              • Instruction ID: b3f25886627dfa073ccd77585e63d03212a996a736f5c914a9a877a0e48901af
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee06aa6bcf8c8b3fb8b397d8ab7df666ff58051bdb118d79fa6c453b51f2cd53
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00821471A0C3519BD7248F24C8917AFBBE2FFA6304F18895CE4C69B391D7789905CB92
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: GF$GF$K~$K~$K~$S()*$S()*
                                                                                                                                                                                                                                              • API String ID: 0-1127579884
                                                                                                                                                                                                                                              • Opcode ID: b909855cb33074bd7be7e3d1f74aa94404680570fbebb90b650c6ee31772b527
                                                                                                                                                                                                                                              • Instruction ID: 3f064c8ce7d94cc614575f3d1eded95113e19ec94278f6df080fee84c37e2927
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b909855cb33074bd7be7e3d1f74aa94404680570fbebb90b650c6ee31772b527
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37A1917165C3268FD729CF58880069FB7E5FBC5314F05892DD89ADB681C738D60A8782
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00529E70: LdrInitializeThunk.NTDLL(0052CC7B,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 00529E9E
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00509EBA
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00509F5B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeLibrary$InitializeThunk
                                                                                                                                                                                                                                              • String ID: FG$CE
                                                                                                                                                                                                                                              • API String ID: 764372645-3557296681
                                                                                                                                                                                                                                              • Opcode ID: ac56aba040b2dcc8544d4a5f4be9eb7d7274b46dceeb25818d59dadbcd4546df
                                                                                                                                                                                                                                              • Instruction ID: 01263cc278d3d1c0a1209b3996866ae40ad1e4696d43bab299ef9555ea6b9497
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac56aba040b2dcc8544d4a5f4be9eb7d7274b46dceeb25818d59dadbcd4546df
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20922275A0C3406BEB249F24DC84B6EBFE2BBE5304F18882CE48587396D675DD06DB52
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ,Y$V,$Z[$^E$rPQ$pqr
                                                                                                                                                                                                                                              • API String ID: 0-2136572039
                                                                                                                                                                                                                                              • Opcode ID: 5fb4ce920c461353abb057d820bd9cea8f166658e2f19e022b1a93b5ab121355
                                                                                                                                                                                                                                              • Instruction ID: 04b5d68dd21ee4519c7a6ceb3ba7b1ddc1018a10924eda03ebe7420ab5abe86f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5fb4ce920c461353abb057d820bd9cea8f166658e2f19e022b1a93b5ab121355
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08E1CCB1608341DFE7248F24D8817ABBBE0FBE5304F60492CF199572A2E774994ADF42
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 2)Q$r(Q$&Q$(
                                                                                                                                                                                                                                              • API String ID: 0-1153874740
                                                                                                                                                                                                                                              • Opcode ID: ae341c9a4eec91b7d88b2d9aeff07b6df7403e959a517b2cbdbdf9e6f780bed9
                                                                                                                                                                                                                                              • Instruction ID: e8d8fe962e34014b9320afa7e5f9c6c830f450f78152867d3767bd04b6e1a4df
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae341c9a4eec91b7d88b2d9aeff07b6df7403e959a517b2cbdbdf9e6f780bed9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2332FD71A04216CFEB28CF68EC917AEB7B2FB59310F1944ACD406A7390D734AD95DB90
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: !"6C$!RSP$+$qbU"
                                                                                                                                                                                                                                              • API String ID: 0-828761533
                                                                                                                                                                                                                                              • Opcode ID: 086cad6feaed587146661c88049e1713fa1bd8061ddd27899043bd51e29de368
                                                                                                                                                                                                                                              • Instruction ID: 09b43245748366e6307cfff78d078750897568cf4a6beaaf0a67da01b892951a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 086cad6feaed587146661c88049e1713fa1bd8061ddd27899043bd51e29de368
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8D143B164C3448BD718DF75C8947ABBBE2EBD1304F14893DE5D187391EA788909CB4A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: EL$GD$WO$]xyz
                                                                                                                                                                                                                                              • API String ID: 0-4149224771
                                                                                                                                                                                                                                              • Opcode ID: 02707fc8195beead59dba347af9e15412e964c9ef90256cfb10b5f2a749912ad
                                                                                                                                                                                                                                              • Instruction ID: 5b31e21e5b3b322ae271bb41f81ea2c952e3c6c7657235606bd59535f8da34bf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 02707fc8195beead59dba347af9e15412e964c9ef90256cfb10b5f2a749912ad
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5EA1FE719083118BD724DF28C85266BBBF0FF82350F189A5DE8D98B3D0E7389945C796
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: MetricsSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                                              • Opcode ID: 05a42a01f534c9e930a48ef89c8856784607fcf5c5c3a689b24ba87c1a791cc4
                                                                                                                                                                                                                                              • Instruction ID: f96c6a329a75c2ae690e7180eba5c6e5e678e98851aed0e84dcc210e8c65b130
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05a42a01f534c9e930a48ef89c8856784607fcf5c5c3a689b24ba87c1a791cc4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F15196B0D142189FDB50EFACE985A9DBBF0BF49300F10852AE858E7350D734A949CF92
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: aF,J$eklj$fd}e$zkmq
                                                                                                                                                                                                                                              • API String ID: 0-2764528280
                                                                                                                                                                                                                                              • Opcode ID: a10f4356bac3b95e3cc0c2c4147fa30a0b2f9122f07aa6957ed5045a5a06c431
                                                                                                                                                                                                                                              • Instruction ID: 72329b882b2fb8fe03d63e0888c3126884fa1f40d79eaf3857445a29b634312a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a10f4356bac3b95e3cc0c2c4147fa30a0b2f9122f07aa6957ed5045a5a06c431
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7571ADB580D3D18AE332CF248450BABBFE1EF92314F188A5CD4D91B282D7755545DB93
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ?$ORVM$k
                                                                                                                                                                                                                                              • API String ID: 0-55357630
                                                                                                                                                                                                                                              • Opcode ID: 6be5102d093295cff221d7d21b0cbc9f95913efff6762879d245494e073e8c22
                                                                                                                                                                                                                                              • Instruction ID: 9ff62bf1e9657c013d9558da64e61ad9639741f1150433cf39caa76de9a63fe8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6be5102d093295cff221d7d21b0cbc9f95913efff6762879d245494e073e8c22
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14F1E5315083908EE735CB3984917EBBFE2AF97304F08895DD4D99B382DB35994ACB52
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 1n3$45
                                                                                                                                                                                                                                              • API String ID: 0-3766162355
                                                                                                                                                                                                                                              • Opcode ID: 845102040c6fcbae316ff839e6f8b350f2150b843d202fe75944994bb8decf24
                                                                                                                                                                                                                                              • Instruction ID: 465bcf8a53da30643f9546e175a549d4e568515c9c3c1dce53d213dd9e4f4315
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 845102040c6fcbae316ff839e6f8b350f2150b843d202fe75944994bb8decf24
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6D1113A228651CBCB089F38E86126A77F1FF5A741F4AD87CD4858B2A0F736C958D741
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: %21&$7k2?
                                                                                                                                                                                                                                              • API String ID: 2994545307-1884281822
                                                                                                                                                                                                                                              • Opcode ID: 82443488dd936b434bbdc068375aab34fe871f93c00237cd26205058c3891387
                                                                                                                                                                                                                                              • Instruction ID: dc93c9c4beaaf2b620c4ef4feb5f17908953ccf997c7cef9e58ded96f5f3dd9f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 82443488dd936b434bbdc068375aab34fe871f93c00237cd26205058c3891387
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CB15A75A08704CBEB18CE24D8926FB7BA6FBD5304F59856DE8468B381F234DE49C391
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: dgX`$l.ez
                                                                                                                                                                                                                                              • API String ID: 0-4200491131
                                                                                                                                                                                                                                              • Opcode ID: 94c809cf3b406f0ff97db9cc8c779997b24e87b9982caea5ac5098f4f749c204
                                                                                                                                                                                                                                              • Instruction ID: 4a044c28f701125ec3db03412d321e3c6c81737cab94c3cbafd24fd8b1580ff2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94c809cf3b406f0ff97db9cc8c779997b24e87b9982caea5ac5098f4f749c204
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 96A120B160C344ABE3108F28989466BFBF6FBE9314F14882CE58597351E3749D4ACB86
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 1;28$@DrE
                                                                                                                                                                                                                                              • API String ID: 0-323544097
                                                                                                                                                                                                                                              • Opcode ID: bb3bca7967e5aa9629c2238efb6b53e9bdcfed4117833e59ab207ed8f5385ce7
                                                                                                                                                                                                                                              • Instruction ID: fd9d542b0b10a1e81af5e8a176476579724159a6600f21f92cc47f5530891284
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb3bca7967e5aa9629c2238efb6b53e9bdcfed4117833e59ab207ed8f5385ce7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE91D17090C3918FE729CF2980607ABBFE1AFD6305F18896DD4D99B382D6758845CB52
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: |G
                                                                                                                                                                                                                                              • API String ID: 0-720105526
                                                                                                                                                                                                                                              • Opcode ID: 2d900f13106290ae3e522fbd441539adc58e0d552346eb015be8baed74e87693
                                                                                                                                                                                                                                              • Instruction ID: 8efe558f03ac3bd63bc77c62d0685b127d043ffe5ba6ff102321e6f38ec91ae0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d900f13106290ae3e522fbd441539adc58e0d552346eb015be8baed74e87693
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21225371A0C355DFE310DF2498546ABBBE6BF99304F04896CF99187392D738CA49CB92
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: KL
                                                                                                                                                                                                                                              • API String ID: 0-759073162
                                                                                                                                                                                                                                              • Opcode ID: 91d9db4df557410ef2b881e08806dcec104f5a821c74168e9a584139287bcf50
                                                                                                                                                                                                                                              • Instruction ID: 35f0f27d24cc7dd15760929caf04ea0c1c1c577ba07356b4680e497d0833ab8c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91d9db4df557410ef2b881e08806dcec104f5a821c74168e9a584139287bcf50
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32C14672A047018BE714DB24C882AB7BBE6FFD1314F19856DEA8687391E338DC45C796
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: "
                                                                                                                                                                                                                                              • API String ID: 0-123907689
                                                                                                                                                                                                                                              • Opcode ID: 6ee46c06aaf861ca7784c4a2c3c6f0fe029521c94ecc5bd1037a54d5be9bfe8d
                                                                                                                                                                                                                                              • Instruction ID: d0a9b7e28576d40bd51ba102e767db3c9e32704c6caade53ae0052f89f04661d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ee46c06aaf861ca7784c4a2c3c6f0fe029521c94ecc5bd1037a54d5be9bfe8d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65C10672A083156FE715CE24C4A4BEBBBE9BF84350F18892DE89987281D734DD85C7D2
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: rLMN
                                                                                                                                                                                                                                              • API String ID: 0-1296146032
                                                                                                                                                                                                                                              • Opcode ID: f36ed9a7c3171d092e63f07ac9af11ffcbdb8aefa0a18b36a219848073a85ef5
                                                                                                                                                                                                                                              • Instruction ID: 73c6ac86b2dbbe78d1d657248027fdcc14d1c5ddadc8daef8099bf6fc5362fd6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f36ed9a7c3171d092e63f07ac9af11ffcbdb8aefa0a18b36a219848073a85ef5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00817E32E086294BC7109E25C94027BB7D29BC1710F6A875ECE959F3A5EE39DC0687C9
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 4
                                                                                                                                                                                                                                              • API String ID: 0-4088798008
                                                                                                                                                                                                                                              • Opcode ID: 4ba066f0f8b7b60abe7ecc5850597caf20a1f7acda7905ccf78b1fb25fa46d7c
                                                                                                                                                                                                                                              • Instruction ID: 976cd688607fdb499fdbef5e87b595549da5ec66ad4dcec2572be63d160e1899
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ba066f0f8b7b60abe7ecc5850597caf20a1f7acda7905ccf78b1fb25fa46d7c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F51F330A19365CFE7044F35A4A067ABBE2AF9A314F4CE5ADD0D48B396D7349C05EB40
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: <<9>
                                                                                                                                                                                                                                              • API String ID: 0-2032997600
                                                                                                                                                                                                                                              • Opcode ID: 8849872d99a7f5bca4d64ee14f996c9c5e131bab5f619cf55bbf49ecaf82e7c6
                                                                                                                                                                                                                                              • Instruction ID: f5c92235ff32ed232f226de8e4b76544a4fee886e332454b2c28badc54d7a747
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8849872d99a7f5bca4d64ee14f996c9c5e131bab5f619cf55bbf49ecaf82e7c6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E64104A550D3D18BE3328F2984A07B7BFE1EFA7300F28584CD5C647242D67109898B67
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: cba`
                                                                                                                                                                                                                                              • API String ID: 2994545307-1926275841
                                                                                                                                                                                                                                              • Opcode ID: e01827382a8a79dc7639314359afe1d34fa1becbf6d1dd4d62ee8129c478ba2b
                                                                                                                                                                                                                                              • Instruction ID: eab45c156e5a3ada8b1e50170b1b75e114e8f3123fa5edc7c7fce4ff81ec695e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e01827382a8a79dc7639314359afe1d34fa1becbf6d1dd4d62ee8129c478ba2b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31412A75648315ABD324CA25ECC1B7EBBB5FFA9704F38492CE685573D0D2709C01D662
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: cba`
                                                                                                                                                                                                                                              • API String ID: 2994545307-1926275841
                                                                                                                                                                                                                                              • Opcode ID: 262cb532b7fe8197f92ac6a47f6b45a7daff29a5b1b98f4b718c90c73b318532
                                                                                                                                                                                                                                              • Instruction ID: dde7e08a360972e0f2bed93d04b773ad7df1e94adf1092365d4751da49b3db42
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 262cb532b7fe8197f92ac6a47f6b45a7daff29a5b1b98f4b718c90c73b318532
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48415B75648319ABD3289E54ECC0B7A7BB5FFC9704F28452CEA45A73D0E270EC40D6A1
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                                              • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                                              • Opcode ID: 6ee7aa4e9ac58c1c537bf5c0ee65d925040e460c3e62a7da02546190b13b581e
                                                                                                                                                                                                                                              • Instruction ID: bfe5b78d2bf843402745a5390ee6ffa24a4f7d09f87104767272782f26e63e70
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ee7aa4e9ac58c1c537bf5c0ee65d925040e460c3e62a7da02546190b13b581e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 023104B55083089BD324DF18E8C06AFBBF5FF89354F14492CEA9547391E3359909CB92
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                                              • API String ID: 0-2766056989
                                                                                                                                                                                                                                              • Opcode ID: b5b7ebaea90b429e871136690202cfc2f0bf95bbcdd4dec5ba92494f22308e10
                                                                                                                                                                                                                                              • Instruction ID: c827001b288dcd77a0613df0ec68573a8f977ab71bfe1d65225a25e23c539fb2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5b7ebaea90b429e871136690202cfc2f0bf95bbcdd4dec5ba92494f22308e10
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8831AD756193528BC704DF24D85523BB7E1FFD6304F18182DE1859B390EB789909DB86
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 2e5e617d9d6c3f9ddc8b81b139253b09b29521e9c94e8f197b0c157e9ec1d7b2
                                                                                                                                                                                                                                              • Instruction ID: 37960d5f1d9270c6f11b5526d9c41c2857c56a1899e6c4c58132c118fc4317be
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e5e617d9d6c3f9ddc8b81b139253b09b29521e9c94e8f197b0c157e9ec1d7b2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0322D431A0C3198BD7249F18D8406BBB3E1FFC4319F29892EDA8697381D73CA915CB46
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: b6ce27578586112afe2ceb3e58299f6a3b4cca706d1d9f892860550779f85828
                                                                                                                                                                                                                                              • Instruction ID: d32b31d6104c7355df9061217a5795877347cff7e83066ac57cda3a561849ddc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6ce27578586112afe2ceb3e58299f6a3b4cca706d1d9f892860550779f85828
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACB12471A083609BD724DE24E88163BBBA6FFD6314F24492CE595972E1DB30EC458B92
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 1e1a3c56c56aaeb51f6f9ee2137bab7d0f70c20e7563a2f1b221de2e350ff4d3
                                                                                                                                                                                                                                              • Instruction ID: c83c9c6c66618c40cedf9c860095e179d4b34c4c5d22de7f141fe6958199bad2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e1a3c56c56aaeb51f6f9ee2137bab7d0f70c20e7563a2f1b221de2e350ff4d3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D815A7168C3818BF3258B2488917ABBFD2FFD2314F288A1CD5D95B3C6C6765845C792
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: c28b696331077d5e0a5369e47c16f322ec9fc612756547622adbf571aa4233ac
                                                                                                                                                                                                                                              • Instruction ID: 4ee90448b4f014ddc0da44e0995cfd9df65b78ac371a69f16a7737da92a3dffa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c28b696331077d5e0a5369e47c16f322ec9fc612756547622adbf571aa4233ac
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF6146356083918FD7258F28C89292E7FE1BF95310F588AADE8D54B3D2D635DC05C792
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: a6a1bd0391a2f480c38e47f44457f9dc6267d95cb7c85afc2ce51e43cc67ac97
                                                                                                                                                                                                                                              • Instruction ID: 909d3f3b5622d4534cc895ed663faf3a201e0ddb315d626c8f4b2b146777ac0e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a6a1bd0391a2f480c38e47f44457f9dc6267d95cb7c85afc2ce51e43cc67ac97
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B510E76908310EBD7209B28C84156BB7F2FF99311F19892CE8D5A7321EB39DC50CB92
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 60d9d7014d29aa4d9cc68eaaa4f548aba4ce7217524aef0ab29209a3d456cabb
                                                                                                                                                                                                                                              • Instruction ID: 48a931cf80a9d774d796043d07f6785db7d6abc37bc69aaf129928531c15509c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 60d9d7014d29aa4d9cc68eaaa4f548aba4ce7217524aef0ab29209a3d456cabb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A4156704083CC9BD710AF388D84377BAD4AF52304F18852AEA9A9B341E3B8D905C76A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 22e4cda375714e0dde92fee6fc41276ce19830b6f6dd57a6e0e43eff5dcc3e44
                                                                                                                                                                                                                                              • Instruction ID: a9cbac9b6b91136db8348a7619d01db7e96cd26ca5afa47b610076a330d05404
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 22e4cda375714e0dde92fee6fc41276ce19830b6f6dd57a6e0e43eff5dcc3e44
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF41117090C3099BD714DF18E851AABBBF0FF85304F04992CF9858B291E778DA45C785
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 137d35db67d17bde46ad6f8df0f7f6e186881cf921c7df581356c7a4a439fb7e
                                                                                                                                                                                                                                              • Instruction ID: 6395e7684f6c1fa3cb99c05a1601e2dddb47c3b85f6c81f0516b7204c5618034
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 137d35db67d17bde46ad6f8df0f7f6e186881cf921c7df581356c7a4a439fb7e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5231F4726087118BC7249F28C8916AFBBE1FF89354F05962DE4D9CB391F7389900CB92
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: c2fd4d3e156d30c0c2b8dc8dc78c1b6c267880f9e00ddefb7542dcc745552709
                                                                                                                                                                                                                                              • Instruction ID: 81c875fb2b4ea1b5beee12479012ce7ab9b689a7c68ef8bc09ee5192ff3ea7b7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2fd4d3e156d30c0c2b8dc8dc78c1b6c267880f9e00ddefb7542dcc745552709
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5521A537E6143047D310CD59CC443A172A6ABD9338F3E87B98864AB796C97BAC0386C4
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 090ffdc4ba3a37135139b733d2715cc059739906c52be7de530631d5762f4197
                                                                                                                                                                                                                                              • Instruction ID: 138803b109f50906fa7c431579e0b59133516044bfea364efe4d3e4f9722edeb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 090ffdc4ba3a37135139b733d2715cc059739906c52be7de530631d5762f4197
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F116A7264D3419FD708CF21A99211FBEA2ABE6618F28991DD0C1AA205D634D6078B8A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                              • Instruction ID: 08cc169f45d0399a43bf96b601134b2e0aaf9a95c8e8fcaaa74c62d23b885809
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D11E937A091E44EC3168D3C9400565BFA31EE3234F198399F4F89B2D7D6268E8A8354
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 6e668f0443b00a77aa73fb05eb0e6595b865b3f7c1a7071fde2abdda04867b9c
                                                                                                                                                                                                                                              • Instruction ID: 9ba9b9e095f5278edd79d79b79db5b139c636ab98bc2c971dbf720673104c167
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e668f0443b00a77aa73fb05eb0e6595b865b3f7c1a7071fde2abdda04867b9c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7015EF660030257E7209E55D4E177BA6B97B81718F18443DE9049B202EB79EC85C6A5
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: bba0dd9bfe126a0a1007eca9b7cc56abc64e1f946ac9a55177cf0de369d43e32
                                                                                                                                                                                                                                              • Instruction ID: 6a2b22d1c4dd2145304b39ab0d218c26a0709ded5e015ee81d688973566e08cb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bba0dd9bfe126a0a1007eca9b7cc56abc64e1f946ac9a55177cf0de369d43e32
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4FF0E53064C358A7E2159B679D91B3FEDBA4FD6704F20942DF193A71C0D128A501471F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: a80ce876880bb4eccdbb394f89987c590d0d770be695afeef2d66a2fa705a0d3
                                                                                                                                                                                                                                              • Instruction ID: 8f87cda9f84a2b74bc647b1439786c681c4b592ae81d95baa300f0e2172e4067
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a80ce876880bb4eccdbb394f89987c590d0d770be695afeef2d66a2fa705a0d3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33E06DB2E043504BD314CF31C8805667362ABD6224F19C31CDD6E17380DA34EC0AAA98
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: b60bb88600965d8ade1141648267842eff7419967a70e207593e5f1eaac22209
                                                                                                                                                                                                                                              • Instruction ID: 7a6e781e21fefdb5f2a4b4010b5c8bf12a6f893efe51f92d9b435e55b83b2017
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b60bb88600965d8ade1141648267842eff7419967a70e207593e5f1eaac22209
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00B012D1C0820446C2009E106C41435A13C1517104F003415D009FB203E52CDA08410D
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                                              • String ID: ,M
                                                                                                                                                                                                                                              • API String ID: 3664257935-1887782012
                                                                                                                                                                                                                                              • Opcode ID: b4a7569032d5d55e2a4d7aca05b782999c95c65e01511dd8c258d374d0b59fa2
                                                                                                                                                                                                                                              • Instruction ID: 159c7a23fcf4584bec9c218f233d6b3d0f431dda76967044f04a5e36c0f4938d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4a7569032d5d55e2a4d7aca05b782999c95c65e01511dd8c258d374d0b59fa2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A4136A441C3D08AE3358B35C8907E67FE1AFE7305F0889ACD5D997346CB794545CB22
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000003.00000002.1330321253.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330301653.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330357009.000000000052E000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330375956.0000000000531000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 00000003.00000002.1330396394.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_4f0000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: MetricsSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                                              • Opcode ID: a397cab6f88e55d07b5e951ec4c57302ceaec2e098b61b4f72e923bc1ddebbe5
                                                                                                                                                                                                                                              • Instruction ID: a00515d5987fb94a4b84e9f3d8716a7ca5b54b19989a38781a2d46f4b8b94c2c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a397cab6f88e55d07b5e951ec4c57302ceaec2e098b61b4f72e923bc1ddebbe5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D3190B09183548FDB10EF68E985659BBF4BF99204F01892EE498DB360D774A949CF82