Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
5uVReRlvME.exe

Overview

General Information

Sample name:5uVReRlvME.exe
renamed because original name is a hash value
Original sample name:43bfce1d0b5a83f67f9cfcbe5be0cd70eb0e0ff4d51a8e7e2d462c46bb892161.exe
Analysis ID:1581276
MD5:1588755c36bc56fe356bea6f41b38dd6
SHA1:ff66fdf5312a3054cd0e598ba5e74fa2ea60b1eb
SHA256:43bfce1d0b5a83f67f9cfcbe5be0cd70eb0e0ff4d51a8e7e2d462c46bb892161
Tags:Amadeyexeuser-zhuzhu0009
Infos:

Detection

LummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Remcos, Stealc
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Attempt to bypass Chrome Application-Bound Encryption
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Amadey
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected Remcos RAT
Yara detected Stealc
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
Yara detected zgRAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates autostart registry keys with suspicious names
Creates multiple autostart registry keys
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Drops PE files to the startup folder
Drops PE files to the user root directory
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Modifies windows update settings
Overwrites Mozilla Firefox settings
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: Browser Started with Remote Debugging
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Yara detected Credential Stealer
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • 5uVReRlvME.exe (PID: 5960 cmdline: "C:\Users\user\Desktop\5uVReRlvME.exe" MD5: 1588755C36BC56FE356BEA6F41B38DD6)
    • skotes.exe (PID: 3716 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: 1588755C36BC56FE356BEA6F41B38DD6)
  • skotes.exe (PID: 4080 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 1588755C36BC56FE356BEA6F41B38DD6)
  • skotes.exe (PID: 7780 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 1588755C36BC56FE356BEA6F41B38DD6)
    • a762d7e2e8.exe (PID: 7976 cmdline: "C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe" MD5: 9AB250B0DC1D156E2D123D277EB4D132)
      • conhost.exe (PID: 7984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • a762d7e2e8.exe (PID: 8040 cmdline: "C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe" MD5: 9AB250B0DC1D156E2D123D277EB4D132)
    • ac8336f967.exe (PID: 7020 cmdline: "C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exe" MD5: 87330F1877C33A5A6203C49075223B16)
    • vncgroups.exe (PID: 5544 cmdline: "C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe" MD5: 532ABCCDFE34F585BE8EEC40BDC7972D)
      • idmans.exe (PID: 3132 cmdline: "C:\ProgramData\idmans\idmans.exe" MD5: 532ABCCDFE34F585BE8EEC40BDC7972D)
    • a82132a0ca.exe (PID: 6728 cmdline: "C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exe" MD5: EFD7BBABA8AA8E6865430D1FFCFBF2D5)
    • ec6b49ebff.exe (PID: 7352 cmdline: "C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe" MD5: A799CA00B534622E3CE09CEDBB913F79)
    • 557d4db723.exe (PID: 5076 cmdline: "C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exe" MD5: 71B104246AC3F43D058E7C67E8B07DEF)
      • soonmaintain.exe (PID: 2516 cmdline: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exe MD5: 92A9F111C456947F39B59EB9F13E4BF6)
        • InstallUtil.exe (PID: 7720 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe" MD5: 909A1D386235DD5F6BA61B91BA34119D)
    • 4c60777cc9.exe (PID: 5376 cmdline: "C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe" MD5: A771A9D93D804668B707E13403915080)
      • conhost.exe (PID: 1276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • 4c60777cc9.exe (PID: 2328 cmdline: "C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe" MD5: A771A9D93D804668B707E13403915080)
    • da7b434153.exe (PID: 5288 cmdline: "C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe" MD5: 2A73FA2FB9F993D5F412716C3369ED0A)
      • powershell.exe (PID: 2056 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 5776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WmiPrvSE.exe (PID: 2816 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
      • gretsylgaw_638708682569357197.exe (PID: 6448 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe" MD5: 990EC3DDAD4A74B16A404FBFDD19CEA2)
    • 72573a0b5a.exe (PID: 5696 cmdline: "C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe" MD5: 3B6A8C673CDBE5C6944E92E7DE9F75CF)
      • 72573a0b5a.exe (PID: 2148 cmdline: "C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe" MD5: 3B6A8C673CDBE5C6944E92E7DE9F75CF)
    • c36de44bba.exe (PID: 2412 cmdline: "C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe" MD5: 80EF44E8078DD87D1399FC27FAD67B01)
    • 20da271f67.exe (PID: 6608 cmdline: "C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe" MD5: A82B9D32414422F485E9FF40E510675F)
      • chrome.exe (PID: 8072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 3224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2240,i,11010108224617170616,3557015706047403577,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • 1b18db46b2.exe (PID: 5444 cmdline: "C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exe" MD5: B6E7FA7056D471A01E6524CA245D0C1E)
      • taskkill.exe (PID: 560 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 2332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Conhost.exe (PID: 3104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 5216 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7316 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 3716 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 3604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 7232 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7260 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • taskkill.exe (PID: 3664 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 7696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • a0f4fa9b49.exe (PID: 416 cmdline: "C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe" MD5: 93A5223F9562039D7EF899F0EC56FE60)
  • idmans.exe (PID: 5236 cmdline: "C:\ProgramData\idmans\idmans.exe" MD5: 532ABCCDFE34F585BE8EEC40BDC7972D)
  • idmans.exe (PID: 1016 cmdline: "C:\ProgramData\idmans\idmans.exe" MD5: 532ABCCDFE34F585BE8EEC40BDC7972D)
  • idmans.exe (PID: 2696 cmdline: "C:\ProgramData\idmans\idmans.exe" MD5: 532ABCCDFE34F585BE8EEC40BDC7972D)
  • rundll32.exe (PID: 7680 cmdline: "C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\" MD5: EF3179D498793BF4234F708D3BE28633)
  • c36de44bba.exe (PID: 7956 cmdline: "C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe" MD5: 80EF44E8078DD87D1399FC27FAD67B01)
  • c36de44bba.exe (PID: 8064 cmdline: "C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe" MD5: 80EF44E8078DD87D1399FC27FAD67B01)
  • svchost.exe (PID: 3872 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
{"C2 url": "http://185.215.113.206/c4becf79229cb002.php", "Botnet": "stok"}
{"C2 url": ["necklacebudi.lat", "sustainskelet.lat", "rapeflowwj.lat", "aspecteirs.lat", "grannyejh.lat", "energyaffai.lat", "crosshuaht.lat", "discokeyus.lat"], "Build id": "7uZzAf--"}
{"C2 url": ["https://steamcommunity.com/profiles/76561199724331900"]}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
{"Host:Port:Password": ["casino.ddnss.de:2403:1"], "Assigned name": "idmans", "Connect interval": "1", "Install flag": "Enable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "idmans.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "idmans-KXQ59W", "Keylog flag": "2", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "idmans", "Keylog folder": "idman"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exeJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exeJoeSecurity_RemcosYara detected Remcos RATJoe Security
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exeJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exeWindows_Trojan_Remcos_b296e965unknownunknown
        • 0x6aaf8:$a1: Remcos restarted by watchdog!
        • 0x6b070:$a3: %02i:%02i:%02i:%03i
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exeREMCOS_RAT_variantsunknownunknown
        • 0x64d94:$str_a1: C:\Windows\System32\cmd.exe
        • 0x64d10:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
        • 0x64d10:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
        • 0x65210:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
        • 0x65810:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
        • 0x64e04:$str_b2: Executing file:
        • 0x65c3c:$str_b3: GetDirectListeningPort
        • 0x65600:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
        • 0x65780:$str_b7: \update.vbs
        • 0x64e2c:$str_b9: Downloaded file:
        • 0x64e18:$str_b10: Downloading file:
        • 0x64ebc:$str_b12: Failed to upload file:
        • 0x65c04:$str_b13: StartForward
        • 0x65c24:$str_b14: StopForward
        • 0x656d8:$str_b15: fso.DeleteFile "
        • 0x6566c:$str_b16: On Error Resume Next
        • 0x65708:$str_b17: fso.DeleteFolder "
        • 0x64eac:$str_b18: Uploaded file:
        • 0x64e6c:$str_b19: Unable to delete:
        • 0x656a0:$str_b20: while fso.FileExists("
        • 0x65349:$str_c0: [Firefox StoredLogins not found]
        Click to see the 17 entries
        SourceRuleDescriptionAuthorStrings
        0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
          0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
            0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
              0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmpWindows_Trojan_Remcos_b296e965unknownunknown
              • 0x146f8:$a1: Remcos restarted by watchdog!
              • 0x14c70:$a3: %02i:%02i:%02i:%03i
              00000014.00000002.3749941328.000002307DDC0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                Click to see the 106 entries
                SourceRuleDescriptionAuthorStrings
                30.2.72573a0b5a.exe.400000.0.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
                  13.0.idmans.exe.400000.0.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                    13.0.idmans.exe.400000.0.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
                      13.0.idmans.exe.400000.0.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                        13.0.idmans.exe.400000.0.unpackWindows_Trojan_Remcos_b296e965unknownunknown
                        • 0x6aaf8:$a1: Remcos restarted by watchdog!
                        • 0x6b070:$a3: %02i:%02i:%02i:%03i
                        Click to see the 73 entries

                        System Summary

                        barindex
                        Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 7780, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c36de44bba.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx', CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe, ParentProcessId: 5288, ParentProcessName: da7b434153.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx', ProcessId: 2056, ProcessName: powershell.exe
                        Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="", CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe, ParentProcessId: 6608, ParentProcessName: 20da271f67.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="", ProcessId: 8072, ProcessName: chrome.exe
                        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 7780, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c36de44bba.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx', CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe, ParentProcessId: 5288, ParentProcessName: da7b434153.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx', ProcessId: 2056, ProcessName: powershell.exe
                        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\ProgramData\idmans\idmans.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, ProcessId: 5544, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\idmans-KXQ59W
                        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx', CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe, ParentProcessId: 5288, ParentProcessName: da7b434153.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx', ProcessId: 2056, ProcessName: powershell.exe
                        Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 3872, ProcessName: svchost.exe
                        No Suricata rule has matched

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: 5uVReRlvME.exeAvira: detected
                        Source: https://prisonyfork.buzz/apiAvira URL Cloud: Label: malware
                        Source: https://pancakedipyps.click/apiHAvira URL Cloud: Label: malware
                        Source: http://185.215.113.206/68b591d6548ec281/msvcp140.dllLAvira URL Cloud: Label: malware
                        Source: https://pancakedipyps.click/api6pAvira URL Cloud: Label: malware
                        Source: https://pancakedipyps.click/apioqjAvira URL Cloud: Label: malware
                        Source: https://pancakedipyps.click/buSAvira URL Cloud: Label: malware
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeAvira: detection malicious, Label: HEUR/AGEN.1308970
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeAvira: detection malicious, Label: HEUR/AGEN.1320706
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeAvira: detection malicious, Label: HEUR/AGEN.1309903
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exeAvira: detection malicious, Label: BDS/Backdoor.Gen
                        Source: C:\ProgramData\idmans\idmans.exeAvira: detection malicious, Label: BDS/Backdoor.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                        Source: 0000001E.00000002.3475963154.000000000126F000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": ["https://steamcommunity.com/profiles/76561199724331900"]}
                        Source: 13.0.idmans.exe.400000.0.unpackMalware Configuration Extractor: Remcos {"Host:Port:Password": ["casino.ddnss.de:2403:1"], "Assigned name": "idmans", "Connect interval": "1", "Install flag": "Enable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "idmans.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "idmans-KXQ59W", "Keylog flag": "2", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "idmans", "Keylog folder": "idman"}
                        Source: 28.2.72573a0b5a.exe.438cf38.1.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["necklacebudi.lat", "sustainskelet.lat", "rapeflowwj.lat", "aspecteirs.lat", "grannyejh.lat", "energyaffai.lat", "crosshuaht.lat", "discokeyus.lat"], "Build id": "7uZzAf--"}
                        Source: 33.2.20da271f67.exe.290000.0.unpackMalware Configuration Extractor: StealC {"C2 url": "http://185.215.113.206/c4becf79229cb002.php", "Botnet": "stok"}
                        Source: C:\ProgramData\idmans\idmans.exeReversingLabs: Detection: 91%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeReversingLabs: Detection: 68%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeReversingLabs: Detection: 82%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeReversingLabs: Detection: 42%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exeReversingLabs: Detection: 91%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[2].exeReversingLabs: Detection: 34%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeReversingLabs: Detection: 47%
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[2].exeReversingLabs: Detection: 60%
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeReversingLabs: Detection: 68%
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeReversingLabs: Detection: 47%
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeReversingLabs: Detection: 91%
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeReversingLabs: Detection: 60%
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeReversingLabs: Detection: 42%
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeReversingLabs: Detection: 34%
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeReversingLabs: Detection: 82%
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaiintain.exeReversingLabs: Detection: 56%
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeReversingLabs: Detection: 60%
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 71%
                        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe (copy)ReversingLabs: Detection: 86%
                        Source: C:\zrjmnqcrx\gretsylgaw_638708682569357197.exeReversingLabs: Detection: 86%
                        Source: 5uVReRlvME.exeVirustotal: Detection: 70%Perma Link
                        Source: 5uVReRlvME.exeReversingLabs: Detection: 71%
                        Source: Yara matchFile source: 13.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.vncgroups.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.0.vncgroups.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000000.2642157802.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000000.2925845428.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.2643255550.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000002.2926825766.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000002.2839389736.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000E.00000002.2751574905.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000003.2639566891.000000000060A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000000.2638786963.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000000.2838521082.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: vncgroups.exe PID: 5544, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 3132, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 5236, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 1016, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 2696, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, type: DROPPED
                        Source: Yara matchFile source: C:\ProgramData\idmans\idmans.exe, type: DROPPED
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, type: DROPPED
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exeJoe Sandbox ML: detected
                        Source: C:\ProgramData\idmans\idmans.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                        Source: 5uVReRlvME.exeJoe Sandbox ML: detected
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: 185.215.113.43
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: /Zu7JuNko/index.php
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: S-%lu-
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: abc3bc1985
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: skotes.exe
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: Startup
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: cmd /C RMDIR /s/q
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: rundll32
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: Programs
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: %USERPROFILE%
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: cred.dll|clip.dll|
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: cred.dll
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: clip.dll
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: http://
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: https://
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: /quiet
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: /Plugins/
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: &unit=
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: shell32.dll
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: kernel32.dll
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: GetNativeSystemInfo
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: ProgramData\
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: AVAST Software
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: Kaspersky Lab
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: Panda Security
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: Doctor Web
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: 360TotalSecurity
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: Bitdefender
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: Norton
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: Sophos
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: Comodo
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: WinDefender
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: 0123456789
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: Content-Type: multipart/form-data; boundary=----
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: ------
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: ?scr=1
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: Content-Type: application/x-www-form-urlencoded
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: ComputerName
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: abcdefghijklmnopqrstuvwxyz0123456789-_
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: -unicode-
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: SYSTEM\ControlSet001\Services\BasicDisplay\Video
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: VideoID
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: DefaultSettings.XResolution
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: DefaultSettings.YResolution
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: ProductName
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: CurrentBuild
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: rundll32.exe
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: "taskkill /f /im "
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: " && timeout 1 && del
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: && Exit"
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: " && ren
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: Powershell.exe
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: -executionpolicy remotesigned -File "
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: shutdown -s -t 0
                        Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmpString decryptor: random
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: rapeflowwj.lat
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: crosshuaht.lat
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: sustainskelet.lat
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: aspecteirs.lat
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: energyaffai.lat
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: necklacebudi.lat
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: discokeyus.lat
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: grannyejh.lat
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: rapeflowwj.lat
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                        Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: 7uZzAf--
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: INSERT_KEY_HERE
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: 07
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: 01
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: 20
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: 25
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetProcAddress
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: LoadLibraryA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: lstrcatA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: OpenEventA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CreateEventA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CloseHandle
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Sleep
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetUserDefaultLangID
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: VirtualAllocExNuma
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: VirtualFree
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetSystemInfo
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: VirtualAlloc
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: HeapAlloc
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetComputerNameA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: lstrcpyA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetProcessHeap
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetCurrentProcess
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: lstrlenA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: ExitProcess
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GlobalMemoryStatusEx
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetSystemTime
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SystemTimeToFileTime
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: advapi32.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: gdi32.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: user32.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: crypt32.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetUserNameA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CreateDCA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetDeviceCaps
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: ReleaseDC
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CryptStringToBinaryA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: sscanf
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: VMwareVMware
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: HAL9TH
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: JohnDoe
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: DISPLAY
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: %hu/%hu/%hu
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: http://185.215.113.206
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: /c4becf79229cb002.php
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: /68b591d6548ec281/
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: stok
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetEnvironmentVariableA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetFileAttributesA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: HeapFree
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetFileSize
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GlobalSize
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CreateToolhelp32Snapshot
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: IsWow64Process
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Process32Next
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetLocalTime
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: FreeLibrary
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetTimeZoneInformation
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetSystemPowerStatus
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetVolumeInformationA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetWindowsDirectoryA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Process32First
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetLocaleInfoA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetUserDefaultLocaleName
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetModuleFileNameA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: DeleteFileA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: FindNextFileA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: LocalFree
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: FindClose
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SetEnvironmentVariableA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: LocalAlloc
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetFileSizeEx
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: ReadFile
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SetFilePointer
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: WriteFile
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CreateFileA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: FindFirstFileA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CopyFileA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: VirtualProtect
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetLogicalProcessorInformationEx
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetLastError
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: lstrcpynA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: MultiByteToWideChar
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GlobalFree
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: WideCharToMultiByte
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GlobalAlloc
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: OpenProcess
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: TerminateProcess
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetCurrentProcessId
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: gdiplus.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: ole32.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: bcrypt.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: wininet.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: shlwapi.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: shell32.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: rstrtmgr.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CreateCompatibleBitmap
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SelectObject
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: BitBlt
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: DeleteObject
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CreateCompatibleDC
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GdipGetImageEncodersSize
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GdipGetImageEncoders
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GdipCreateBitmapFromHBITMAP
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GdiplusStartup
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GdiplusShutdown
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GdipSaveImageToStream
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GdipDisposeImage
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GdipFree
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetHGlobalFromStream
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CreateStreamOnHGlobal
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CoUninitialize
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CoInitialize
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CoCreateInstance
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: BCryptGenerateSymmetricKey
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: BCryptCloseAlgorithmProvider
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: BCryptDecrypt
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: BCryptSetProperty
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: BCryptDestroyKey
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: BCryptOpenAlgorithmProvider
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetWindowRect
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetDesktopWindow
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetDC
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CloseWindow
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: wsprintfA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: EnumDisplayDevicesA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetKeyboardLayoutList
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CharToOemW
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: wsprintfW
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: RegQueryValueExA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: RegEnumKeyExA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: RegOpenKeyExA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: RegCloseKey
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: RegEnumValueA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CryptBinaryToStringA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CryptUnprotectData
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SHGetFolderPathA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: ShellExecuteExA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: InternetOpenUrlA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: InternetConnectA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: InternetCloseHandle
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: HttpSendRequestA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: HttpOpenRequestA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: InternetReadFile
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: InternetCrackUrlA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: StrCmpCA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: StrStrA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: StrCmpCW
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: PathMatchSpecA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: GetModuleFileNameExA
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: RmStartSession
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: RmRegisterResources
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: RmGetList
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: RmEndSession
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: sqlite3_open
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: sqlite3_prepare_v2
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: sqlite3_step
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: sqlite3_column_text
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: sqlite3_finalize
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: sqlite3_close
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: sqlite3_column_bytes
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: sqlite3_column_blob
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: encrypted_key
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: PATH
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: C:\ProgramData\nss3.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: NSS_Init
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: NSS_Shutdown
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: PK11_GetInternalKeySlot
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: PK11_FreeSlot
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: PK11_Authenticate
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: PK11SDR_Decrypt
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: C:\ProgramData\
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SELECT origin_url, username_value, password_value FROM logins
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: browser:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: profile:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: url:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: login:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: password:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Opera
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: OperaGX
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Network
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: cookies
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: .txt
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SELECT HOST_KEY, is_httponly, path, is_secure, (expires_utc/1000000)-11644480800, name, encrypted_value from cookies
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: TRUE
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: FALSE
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: autofill
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: history
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SELECT url FROM urls LIMIT 1000
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: cc
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SELECT name_on_card, expiration_month, expiration_year, card_number_encrypted FROM credit_cards
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: name:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: month:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: year:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: card:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Cookies
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Login Data
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Web Data
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: History
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: logins.json
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: formSubmitURL
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: usernameField
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: encryptedUsername
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: encryptedPassword
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: guid
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SELECT fieldname, value FROM moz_formhistory
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SELECT url FROM moz_places LIMIT 1000
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: cookies.sqlite
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: formhistory.sqlite
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: places.sqlite
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: plugins
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Local Extension Settings
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Sync Extension Settings
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: IndexedDB
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Opera Stable
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Opera GX Stable
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: CURRENT
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: chrome-extension_
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: _0.indexeddb.leveldb
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Local State
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: profiles.ini
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: chrome
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: opera
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: firefox
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: wallets
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: %08lX%04lX%lu
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: ProductName
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: x32
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: x64
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: %d/%d/%d %d:%d:%d
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: HARDWARE\DESCRIPTION\System\CentralProcessor\0
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: DisplayName
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: DisplayVersion
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Network Info:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - IP: IP?
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - Country: ISO?
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: System Summary:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - HWID:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - OS:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - Architecture:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - UserName:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - Computer Name:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - Local Time:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - UTC:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - Language:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - Keyboards:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - Laptop:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - Running Path:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - CPU:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - Threads:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - Cores:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - RAM:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - Display Resolution:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: - GPU:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: User Agents:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Installed Apps:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: All Users:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Current User:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Process List:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: system_info.txt
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: freebl3.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: mozglue.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: msvcp140.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: nss3.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: softokn3.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: vcruntime140.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: \Temp\
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: .exe
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: runas
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: open
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: /c start
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: %DESKTOP%
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: %APPDATA%
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: %LOCALAPPDATA%
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: %USERPROFILE%
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: %DOCUMENTS%
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: %PROGRAMFILES_86%
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: %RECENT%
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: *.lnk
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: files
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: \discord\
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: \Local Storage\leveldb\CURRENT
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: \Local Storage\leveldb
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: \Telegram Desktop\
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: key_datas
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: D877F783D5D3EF8C*
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: map*
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: A7FDF864FBC10B77*
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: A92DAA6EA6F891F2*
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: F8806DD0C461824F*
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Telegram
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Tox
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: *.tox
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: *.ini
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Password
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: oftware\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676\
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: 00000001
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: 00000002
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: 00000003
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: 00000004
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: \Outlook\accounts.txt
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Pidgin
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: \.purple\
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: accounts.xml
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: dQw4w9WgXcQ
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: token:
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Software\Valve\Steam
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: SteamPath
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: \config\
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: ssfn*
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: config.vdf
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: DialogConfig.vdf
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: DialogConfigOverlay*.vdf
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: libraryfolders.vdf
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: loginusers.vdf
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: \Steam\
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: sqlite3.dll
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: done
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: soft
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: \Discord\tokens.txt
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: /c timeout /t 5 & del /f /q "
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: " & del "C:\ProgramData\*.dll"" & exit
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: C:\Windows\system32\cmd.exe
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: https
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Content-Type: multipart/form-data; boundary=----
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: POST
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: HTTP/1.1
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: Content-Disposition: form-data; name="
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: hwid
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: build
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: token
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: file_name
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: file
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: message
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
                        Source: 33.2.20da271f67.exe.290000.0.unpackString decryptor: screenshot.jpg
                        Source: vncgroups.exe, 0000000C.00000002.2643255550.0000000000457000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_13348685-6

                        Exploits

                        barindex
                        Source: Yara matchFile source: 13.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.vncgroups.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.0.vncgroups.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000000.2642157802.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000000.2925845428.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.2643255550.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000002.2926825766.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000002.2839389736.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000E.00000002.2751574905.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000003.2639566891.000000000060A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000000.2638786963.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000000.2838521082.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: vncgroups.exe PID: 5544, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 3132, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 5236, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 1016, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 2696, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, type: DROPPED
                        Source: Yara matchFile source: C:\ProgramData\idmans\idmans.exe, type: DROPPED
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, type: DROPPED
                        Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=f4ab0f7633.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                        Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=f4ab0f7633.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
                        Source: 5uVReRlvME.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                        Source: Binary string: mozglue.pdbP source: 20da271f67.exe, 00000021.00000002.4288328107.000000006B8BD000.00000002.00000001.01000000.00000021.sdmp
                        Source: Binary string: wextract.pdb source: 557d4db723.exe, 00000013.00000000.3110043270.00007FF6F8CF9000.00000002.00000001.01000000.00000010.sdmp, 557d4db723.exe, 00000013.00000002.3894595130.00007FF6F8CF9000.00000002.00000001.01000000.00000010.sdmp
                        Source: Binary string: nss3.pdb@ source: 20da271f67.exe, 00000021.00000002.4289395956.000000006BA7F000.00000002.00000001.01000000.00000020.sdmp
                        Source: Binary string: wextract.pdbGCTL source: 557d4db723.exe, 00000013.00000000.3110043270.00007FF6F8CF9000.00000002.00000001.01000000.00000010.sdmp, 557d4db723.exe, 00000013.00000002.3894595130.00007FF6F8CF9000.00000002.00000001.01000000.00000010.sdmp
                        Source: Binary string: app_mobySetup.pdb source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075540000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3753340949.000002307DE70000.00000004.08000000.00040000.00000000.sdmp
                        Source: Binary string: C:\Users\Dan\source\repos\pthkkad\pthkkad\obj\Debug\pthkkad.pdb source: skotes.exe, 00000006.00000003.3251127501.0000000005739000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.3617367290.0000000005748000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.3628582558.0000000005749000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.3251067599.0000000005730000.00000004.00000020.00020000.00000000.sdmp, da7b434153.exe, 00000018.00000000.3250997932.0000000000A72000.00000002.00000001.01000000.00000015.sdmp
                        Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075540000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3753340949.000002307DE70000.00000004.08000000.00040000.00000000.sdmp
                        Source: Binary string: PE.pdb source: 72573a0b5a.exe, 0000001C.00000002.3483527164.0000000005850000.00000004.08000000.00040000.00000000.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: protobuf-net.pdbSHA256}Lq source: soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075408000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3752325638.000002307DE20000.00000004.08000000.00040000.00000000.sdmp
                        Source: Binary string: c:\BuildAgent\work\6fe1ab573d75f9ba\src\DotNetOpenAuth.OpenId\obj\v4.0\Release\DotNetOpenAuth.OpenId.pdbd- source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: nss3.pdb source: 20da271f67.exe, 00000021.00000002.4289395956.000000006BA7F000.00000002.00000001.01000000.00000020.sdmp
                        Source: Binary string: C:\Admin\Workspace\1766103906\Project\Release\Project.pdb source: ac8336f967.exe, 0000000B.00000003.4014006620.0000000002F8E000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000002.4261153064.0000000000E0C000.00000002.00000001.01000000.0000000B.sdmp, ac8336f967.exe, 0000000B.00000000.2539132091.0000000000E0C000.00000002.00000001.01000000.0000000B.sdmp
                        Source: Binary string: mozglue.pdb source: 20da271f67.exe, 00000021.00000002.4288328107.000000006B8BD000.00000002.00000001.01000000.00000021.sdmp
                        Source: Binary string: protobuf-net.pdb source: soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075408000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3752325638.000002307DE20000.00000004.08000000.00040000.00000000.sdmp
                        Source: Binary string: C:\Users\teres\AppData\Local\Temp\Report.A66214F7-6635-4084-8609-050NK772Dll\obj\Debug\xevoEHqwR.pdb source: 72573a0b5a.exe, 0000001C.00000002.3476587616.000000000427A000.00000004.00000800.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001C.00000002.3483990002.00000000059C0000.00000004.08000000.00040000.00000000.sdmp
                        Source: Binary string: c:\BuildAgent\work\6fe1ab573d75f9ba\src\DotNetOpenAuth.OpenId\obj\v4.0\Release\DotNetOpenAuth.OpenId.pdb source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmp
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeDirectory queried: number of queries: 1001
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_007B0DA9 FindFirstFileExW,FindNextFileW,FindClose,FindClose,7_2_007B0DA9
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\

                        Networking

                        barindex
                        Source: Malware configuration extractorURLs: http://185.215.113.206/c4becf79229cb002.php
                        Source: Malware configuration extractorURLs: necklacebudi.lat
                        Source: Malware configuration extractorURLs: sustainskelet.lat
                        Source: Malware configuration extractorURLs: rapeflowwj.lat
                        Source: Malware configuration extractorURLs: aspecteirs.lat
                        Source: Malware configuration extractorURLs: grannyejh.lat
                        Source: Malware configuration extractorURLs: energyaffai.lat
                        Source: Malware configuration extractorURLs: crosshuaht.lat
                        Source: Malware configuration extractorURLs: discokeyus.lat
                        Source: Malware configuration extractorURLs: https://steamcommunity.com/profiles/76561199724331900
                        Source: Malware configuration extractorIPs: 185.215.113.43
                        Source: Malware configuration extractorURLs: casino.ddnss.de
                        Source: Yara matchFile source: 28.0.72573a0b5a.exe.bf0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 28.2.72573a0b5a.exe.40639b8.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 28.2.72573a0b5a.exe.409b8f0.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe, type: DROPPED
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe, type: DROPPED
                        Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                        Source: Joe Sandbox ViewIP Address: 23.218.208.109 23.218.208.109
                        Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D0E0C0 recv,recv,recv,recv,0_2_00D0E0C0
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=064ccba9105a04f9efce4956; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveFri, 27 Dec 2024 08:50:56 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Controli equals www.youtube.com (Youtube)
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
                        Source: a82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpString found in binary or memory: http://.css
                        Source: a82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpString found in binary or memory: http://.jpg
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
                        Source: ec6b49ebff.exe, 00000012.00000002.4358805829.0000000000F95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/add?substr=mixtwo&s=three&sub=empDU
                        Source: ec6b49ebff.exe, 00000012.00000002.4358805829.0000000000F95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/add?substr=mixtwo&s=three&sub=empUU_
                        Source: ec6b49ebff.exe, 00000012.00000002.4358805829.0000000000F78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/dll/download
                        Source: ec6b49ebff.exe, 00000012.00000002.4370224947.00000000055E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/dll/key
                        Source: ec6b49ebff.exe, 00000012.00000002.4370224947.00000000055E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/dll/keyF
                        Source: ec6b49ebff.exe, 00000012.00000003.3869239055.000000000598E000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3745732154.000000000598E000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040573070.000000000598E000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3783474559.000000000598E000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3681536119.000000000598B000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3821253818.000000000598E000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3954069565.000000000598E000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3908359304.000000000598E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/fil=
                        Source: ec6b49ebff.exe, 00000012.00000002.4358805829.0000000000F78000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3606508321.000000000598B000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040382557.00000000056CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download
                        Source: ec6b49ebff.exe, 00000012.00000003.3644064053.000000000598B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download5
                        Source: ec6b49ebff.exe, 00000012.00000003.3563634579.000000000598B000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3524260301.000000000598B000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3606508321.000000000598B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadI
                        Source: ec6b49ebff.exe, 00000012.00000003.3606508321.000000000598B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadQ
                        Source: ec6b49ebff.exe, 00000012.00000003.3975746546.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3821411664.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3908507686.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3783610230.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3975487571.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3869756780.00000000056CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadarse-
                        Source: ec6b49ebff.exe, 00000012.00000003.3821411664.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3783610230.00000000056CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadhtml
                        Source: ec6b49ebff.exe, 00000012.00000003.3975746546.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3746161030.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3821411664.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3908507686.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3783610230.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3975487571.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3869756780.00000000056CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadxt/h
                        Source: ec6b49ebff.exe, 00000012.00000002.4358805829.0000000000F78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/soft/download
                        Source: c36de44bba.exe, 00000027.00000003.4255718056.00000000013D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
                        Source: c36de44bba.exe, 00000027.00000003.4255718056.00000000013D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/;e
                        Source: c36de44bba.exe, 00000027.00000003.4255718056.00000000013D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Vd
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.4255718056.00000000013D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exe
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exeP
                        Source: c36de44bba.exe, 00000027.00000003.4255554330.0000000001365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exed
                        Source: skotes.exe, 00000006.00000003.3628087924.0000000005706000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.4255718056.00000000013D7000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.4255554330.0000000001365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
                        Source: skotes.exe, 00000006.00000003.3628087924.0000000005706000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exeo
                        Source: c36de44bba.exe, 00000027.00000003.4255718056.00000000013D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exeuj
                        Source: 20da271f67.exe, 00000021.00000002.4260726771.000000000035C000.00000040.00000001.01000000.0000001B.sdmp, 20da271f67.exe, 00000021.00000002.4260726771.00000000003F7000.00000040.00000001.01000000.0000001B.sdmp, 20da271f67.exe, 00000021.00000002.4269061613.0000000000E9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000EF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/freebl3.dll
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/mozglue.dll
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000EE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/msvcp140.dll
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000EE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/msvcp140.dllL
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/nss3.dll
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000EE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/softokn3.dll
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000EE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/softokn3.dll=
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/sqlite3.dll
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000E9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/vcruntime140.dll
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000E9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/vcruntime140.dllv
                        Source: 20da271f67.exe, 00000021.00000002.4283284529.000000000B813000.00000004.00000020.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4260726771.000000000035C000.00000040.00000001.01000000.0000001B.sdmp, 20da271f67.exe, 00000021.00000002.4260726771.00000000003F7000.00000040.00000001.01000000.0000001B.sdmp, 20da271f67.exe, 00000021.00000002.4269061613.0000000000EF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php
                        Source: 20da271f67.exe, 00000021.00000002.4283284529.000000000B813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpB
                        Source: 20da271f67.exe, 00000021.00000002.4260726771.000000000035C000.00000040.00000001.01000000.0000001B.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpHJJJ.exe.
                        Source: 20da271f67.exe, 00000021.00000002.4283284529.000000000B813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpV
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000E9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpd
                        Source: 20da271f67.exe, 00000021.00000002.4260726771.00000000003F7000.00000040.00000001.01000000.0000001B.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpinit.exe
                        Source: 20da271f67.exe, 00000021.00000002.4283284529.000000000B813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpp3
                        Source: 20da271f67.exe, 00000021.00000002.4283284529.000000000B813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpr
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000EF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpv
                        Source: 20da271f67.exe, 00000021.00000002.4260726771.00000000003F7000.00000040.00000001.01000000.0000001B.sdmpString found in binary or memory: http://185.215.113.206Local
                        Source: 20da271f67.exe, 00000021.00000002.4260726771.000000000035C000.00000040.00000001.01000000.0000001B.sdmpString found in binary or memory: http://185.215.113.206c4becf79229cb002.phprofiles
                        Source: skotes.exe, 00000006.00000003.3628087924.0000000005706000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/
                        Source: skotes.exe, 00000006.00000003.3628087924.0000000005706000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                        Source: skotes.exe, 00000006.00000003.3617367290.0000000005748000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.3628582558.0000000005749000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpUsers
                        Source: skotes.exe, 00000006.00000003.3628087924.0000000005706000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php~
                        Source: InstallUtil.exe, 00000022.00000002.3685310282.00000160A98CF000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000022.00000002.3685310282.00000160A9913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.89.196.115/core/createSession
                        Source: InstallUtil.exe, 00000022.00000002.3685310282.00000160A9913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.89.196.115/core/sendPart
                        Source: InstallUtil.exe, 00000022.00000002.3685310282.00000160A9930000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.89.196.115/core/sendPart.eXB
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://axschema.org/3http://schema.openid.net/3http://openid.net/schema/
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://axschema.org/company/nameBhttp://axschema.org/company/title:http://axschema.org/birthDateNhtt
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://axschema.org/contact/postalAddress/homephttp://axschema.org/contact/postalAddressAdditional/h
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://axschema.org/contact/postalCode/businessDhttp://axschema.org/contact/IM/AIMDhttp://axschema.o
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://axschema.org/namePersonJhttp://axschema.org/namePerson/prefixHhttp://axschema.org/namePerson/
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://axschema.org/person/genderFhttp://axschema.org/media/biographyBhttp://axschema.org/pref/langu
                        Source: a762d7e2e8.exe, 00000009.00000003.2550598767.0000000003468000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4139071886.0000000003B8A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3442713164.000000000338C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                        Source: a762d7e2e8.exe, 00000009.00000003.2550598767.0000000003468000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4139071886.0000000003B8A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3442713164.000000000338C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                        Source: 4c60777cc9.exe, 00000017.00000003.3557065060.0000000000DA6000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3588051130.0000000000DF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
                        Source: c36de44bba.exe, 0000001F.00000003.3513840010.0000000000E1B000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 0000001F.00000003.3512965695.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, gretsylgaw_638708682569357197.exe, 00000020.00000003.3604236816.0000000000B61000.00000004.00000020.00020000.00000000.sdmp, gretsylgaw_638708682569357197.exe, 00000020.00000003.3603941130.0000000000B10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                        Source: a762d7e2e8.exe, 00000009.00000003.2550598767.0000000003468000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4139071886.0000000003B8A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3442713164.000000000338C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                        Source: a762d7e2e8.exe, 00000009.00000003.2550598767.0000000003468000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4139071886.0000000003B8A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3442713164.000000000338C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                        Source: a762d7e2e8.exe, 00000009.00000003.2550598767.0000000003468000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4139071886.0000000003B8A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3442713164.000000000338C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                        Source: a762d7e2e8.exe, 00000009.00000003.2550598767.0000000003468000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4139071886.0000000003B8A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3442713164.000000000338C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                        Source: a762d7e2e8.exe, 00000009.00000003.2550598767.0000000003468000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4139071886.0000000003B8A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3442713164.000000000338C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63V1_0_2.pdf
                        Source: vncgroups.exe, 0000000C.00000002.2643255550.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, vncgroups.exe, 0000000C.00000003.2639566891.000000000060A000.00000004.00000020.00020000.00000000.sdmp, vncgroups.exe, 0000000C.00000000.2638786963.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, idmans.exe, 0000000D.00000000.2642157802.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, idmans.exe, 0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, idmans.exe, 0000000E.00000002.2751574905.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, idmans.exe, 00000010.00000002.2839389736.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, idmans.exe, 00000010.00000000.2838521082.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, idmans.exe, 00000011.00000000.2925845428.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, idmans.exe, 00000011.00000002.2926825766.0000000000457000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
                        Source: a82132a0ca.exe, 0000000F.00000003.2957475409.0000000001D1D000.00000004.00000020.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.3148462732.0000000001D1E000.00000004.00000020.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000003.2943177444.0000000001D0E000.00000004.00000020.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000003.2943019896.0000000001D08000.00000004.00000020.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000003.2942639762.0000000001D01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://home.fiveth5ht.top/OyKvQ
                        Source: a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpString found in binary or memory: http://home.fiveth5ht.top/OyKvQKriwnyyWjwCxSXF17
                        Source: a82132a0ca.exe, 0000000F.00000003.2953144035.0000000001CB2000.00000004.00000020.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.3122052257.0000000001CB4000.00000004.00000020.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpString found in binary or memory: http://home.fiveth5ht.top/OyKvQKriwnyyWjwCxSXF1735186862
                        Source: a82132a0ca.exe, 0000000F.00000003.2953144035.0000000001CB2000.00000004.00000020.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.3122052257.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://home.fiveth5ht.top/OyKvQKriwnyyWjwCxSXF1735186862?argument=0
                        Source: a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpString found in binary or memory: http://home.fiveth5ht.top/OyKvQKriwnyyWjwCxSXF1735186862http://home.fiveth5ht.top/OyKvQKriwnyyWjwCxS
                        Source: a82132a0ca.exe, 0000000F.00000003.2953144035.0000000001CB2000.00000004.00000020.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.3122052257.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://home.fiveth5ht.top/OyKvQKriwnyyWjwCxSXF1735186862lse
                        Source: a82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpString found in binary or memory: http://html4/loose.dtd
                        Source: soonmaintain.exe, 00000014.00000000.3135839571.0000023063672000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://namespace.google.com/openid/xmlns
                        Source: a762d7e2e8.exe, 00000009.00000003.2550598767.0000000003468000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4139071886.0000000003B8A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3442713164.000000000338C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                        Source: a762d7e2e8.exe, 00000009.00000003.2550598767.0000000003468000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4139071886.0000000003B8A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3442713164.000000000338C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://openid.net/extensions/sreg/1.1
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://openid.net/extensions/sreg/1.14http://openid.net/sreg/1.04http://openid.net/sreg/1.1
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://openid.net/signon/1.1
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://openid.net/sreg/1.05http://openid.net/sreg/1.1
                        Source: 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://openid.net/srv/ax/1.0
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://openid.net/xmlns/1.09http://openid.net/signon/1.0
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.openid.net/pape/policies/2007/06/multi-factor-physical
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.openid.net/pape/policies/2007/06/none
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.openid.net/pape/policies/2007/06/phishing-resistantxhttp://schemas.openid.net/pape/po
                        Source: soonmaintain.exe, 00000014.00000002.3631864100.0000023065474000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://specs.openid.net/auth/2.0
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://specs.openid.net/auth/2.0$dnoa.request_nonce
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://specs.openid.net/auth/2.0/signonOhttp://specs.openid.net/auth/2.0/serverehttp://specs.openid.
                        Source: 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://specs.openid.net/extensions/oauth/1.0
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://specs.openid.net/extensions/pape/1.0
                        Source: 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://specs.openid.net/extensions/ui/1.0/icon
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://specs.openid.net/extensions/ui/1.0/mode/popup
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://specs.openid.net/extensions/ui/1.0ghttp://specs.openid.net/extensions/ui/1.0/lang-pref
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://specs.openid.net/extensions/ui/1.0hhttp://specs.openid.net/extensions/ui/1.0/mode/popupfhttp:
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://specs.openid.net/extensions/ui/icon
                        Source: 72573a0b5a.exe, 0000001E.00000002.3475963154.000000000128C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                        Source: 72573a0b5a.exe, 0000001E.00000002.3475963154.000000000128C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                        Source: 72573a0b5a.exe, 0000001E.00000002.3475963154.000000000128C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                        Source: ec6b49ebff.exe, 00000012.00000003.4041787323.00000000059D2000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040382557.000000000569C000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040481289.0000000005640000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040629240.00000000059F0000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4042009859.0000000005A51000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4043208613.00000000059E8000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4042566515.000000000598F000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040972115.000000000598F000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040269564.000000000598F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ccleaner.comqhttps://take.rdrct-now.online/go/ZWKA?p78705p298845p1174
                        Source: gretsylgaw_638708682569357197.exe, 00000020.00000002.3605047081.0000000000133000.00000040.00000001.01000000.0000001A.sdmp, gretsylgaw_638708682569357197.exe, 00000020.00000002.3605047081.0000000000298000.00000040.00000001.01000000.0000001A.sdmpString found in binary or memory: http://www.enigmaprotector.com/
                        Source: gretsylgaw_638708682569357197.exe, 00000020.00000002.3605047081.0000000000133000.00000040.00000001.01000000.0000001A.sdmpString found in binary or memory: http://www.enigmaprotector.com/openU
                        Source: 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.idmanagement.gov/schema/2009/05/icam/no-pii.pdf
                        Source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.idmanagement.gov/schema/2009/05/icam/openid-trust-level1.pdfthttp://www.idmanagement.gov/
                        Source: 20da271f67.exe, 00000021.00000002.4288328107.000000006B8BD000.00000002.00000001.01000000.00000021.sdmpString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                        Source: 20da271f67.exe, 00000021.00000002.4280097741.00000000057E5000.00000004.00000020.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4287714515.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                        Source: a762d7e2e8.exe, 00000009.00000003.2550598767.0000000003468000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4139071886.0000000003B8A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3442713164.000000000338C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                        Source: a762d7e2e8.exe, 00000009.00000003.2550598767.0000000003468000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4139071886.0000000003B8A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3442713164.000000000338C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                        Source: a762d7e2e8.exe, 00000009.00000003.2500403573.000000000347B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2500494859.0000000003479000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067024065.0000000003B9A000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4066837861.0000000003B9D000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351464081.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351368336.000000000339B000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351723749.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3867140930.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3854937238.0000000005B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                        Source: a762d7e2e8.exe, 00000009.00000003.2553560241.0000000003446000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3461028065.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                        Source: a762d7e2e8.exe, 00000009.00000003.2553560241.0000000003446000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3461028065.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
                        Source: a762d7e2e8.exe, 00000009.00000003.2500403573.000000000347B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2500494859.0000000003479000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067024065.0000000003B9A000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4066837861.0000000003B9D000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351464081.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351368336.000000000339B000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351723749.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3867140930.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3854937238.0000000005B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
                        Source: a762d7e2e8.exe, 00000009.00000003.2500403573.000000000347B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2500494859.0000000003479000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067024065.0000000003B9A000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4066837861.0000000003B9D000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351464081.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351368336.000000000339B000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351723749.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3867140930.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3854937238.0000000005B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                        Source: a762d7e2e8.exe, 00000009.00000003.2500403573.000000000347B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2500494859.0000000003479000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067024065.0000000003B9A000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4066837861.0000000003B9D000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351464081.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351368336.000000000339B000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351723749.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3867140930.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3854937238.0000000005B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
                        Source: 72573a0b5a.exe, 0000001E.00000002.3475963154.000000000128C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                        Source: a762d7e2e8.exe, 00000009.00000003.2553560241.0000000003446000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3461028065.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                        Source: a762d7e2e8.exe, 00000009.00000003.2553560241.0000000003446000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3461028065.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                        Source: gretsylgaw_638708682569357197.exe, 00000020.00000003.3604381039.0000000000B10000.00000004.00000020.00020000.00000000.sdmp, gretsylgaw_638708682569357197.exe, 00000020.00000002.3633733219.0000000000B10000.00000004.00000020.00020000.00000000.sdmp, gretsylgaw_638708682569357197.exe, 00000020.00000003.3603941130.0000000000B10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crownybusher.click/
                        Source: gretsylgaw_638708682569357197.exe, 00000020.00000003.3604381039.0000000000B10000.00000004.00000020.00020000.00000000.sdmp, gretsylgaw_638708682569357197.exe, 00000020.00000002.3633733219.0000000000B10000.00000004.00000020.00020000.00000000.sdmp, gretsylgaw_638708682569357197.exe, 00000020.00000002.3632510363.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, gretsylgaw_638708682569357197.exe, 00000020.00000003.3603941130.0000000000B10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crownybusher.click/api
                        Source: gretsylgaw_638708682569357197.exe, 00000020.00000003.3604381039.0000000000B10000.00000004.00000020.00020000.00000000.sdmp, gretsylgaw_638708682569357197.exe, 00000020.00000002.3633733219.0000000000B10000.00000004.00000020.00020000.00000000.sdmp, gretsylgaw_638708682569357197.exe, 00000020.00000003.3603941130.0000000000B10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crownybusher.click/apiOE
                        Source: a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
                        Source: a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
                        Source: a82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
                        Source: a762d7e2e8.exe, 00000009.00000003.2500403573.000000000347B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2500494859.0000000003479000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067024065.0000000003B9A000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4066837861.0000000003B9D000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351464081.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351368336.000000000339B000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351723749.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3867140930.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3854937238.0000000005B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                        Source: a762d7e2e8.exe, 00000009.00000003.2500403573.000000000347B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2500494859.0000000003479000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067024065.0000000003B9A000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4066837861.0000000003B9D000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351464081.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351368336.000000000339B000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351723749.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3867140930.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3854937238.0000000005B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                        Source: a762d7e2e8.exe, 00000009.00000003.2500403573.000000000347B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2500494859.0000000003479000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067024065.0000000003B9A000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4066837861.0000000003B9D000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351464081.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351368336.000000000339B000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351723749.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3867140930.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3854937238.0000000005B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                        Source: ac8336f967.exe, 0000000B.00000002.4263396767.00000000013F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fieldhitty.click/
                        Source: ac8336f967.exe, 0000000B.00000003.4232845132.00000000013F0000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4234774124.00000000013F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fieldhitty.click/P
                        Source: ac8336f967.exe, 0000000B.00000003.4103812095.0000000003B5F000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4107257140.0000000003B5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fieldhitty.click/YYbM
                        Source: ac8336f967.exe, 0000000B.00000002.4262996018.0000000001386000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000002.4263235552.00000000013D1000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4232375937.0000000003B62000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4103209876.0000000003B5E000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4203011469.0000000001386000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4235528659.0000000003B62000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4171205739.0000000003B5B000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4236717019.0000000001386000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4171472462.0000000003B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fieldhitty.click/api
                        Source: ac8336f967.exe, 0000000B.00000003.4232375937.0000000003B62000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4235528659.0000000003B62000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4202656457.0000000003B61000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4202417826.0000000003B5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fieldhitty.click/apia
                        Source: ac8336f967.exe, 0000000B.00000003.4171205739.0000000003B5B000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4171472462.0000000003B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fieldhitty.click/apiob
                        Source: ac8336f967.exe, 0000000B.00000003.4232375937.0000000003B62000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4235528659.0000000003B62000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4202656457.0000000003B61000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4202417826.0000000003B5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fieldhitty.click/apip
                        Source: ac8336f967.exe, 0000000B.00000003.4232375937.0000000003B62000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4235528659.0000000003B62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fieldhitty.click/apiw2
                        Source: ac8336f967.exe, 0000000B.00000003.4232845132.00000000013F0000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4234774124.00000000013F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fieldhitty.click/p
                        Source: ac8336f967.exe, 0000000B.00000003.4202887159.00000000013F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fieldhitty.click/s
                        Source: ac8336f967.exe, 0000000B.00000003.4134263076.0000000003B5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fieldhitty.click:443/api
                        Source: ec6b49ebff.exe, 00000012.00000003.4041787323.00000000059D2000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040382557.000000000569C000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040481289.0000000005640000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040629240.00000000059F0000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4042009859.0000000005A51000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4043208613.00000000059E8000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4042566515.000000000598F000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040972115.000000000598F000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040269564.000000000598F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g-cleanit.hk
                        Source: skotes.exe, 00000006.00000003.3251127501.0000000005739000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.3617367290.0000000005748000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.3628582558.0000000005749000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.3251067599.0000000005730000.00000004.00000020.00020000.00000000.sdmp, da7b434153.exe, 00000018.00000000.3250997932.0000000000A72000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://github.com/arizaseeen/ariiiza/raw/refs/heads/main/ktiwpptkkmgmawd.exe
                        Source: soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075408000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3752325638.000002307DE20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                        Source: soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075408000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3752325638.000002307DE20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                        Source: soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075408000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3752325638.000002307DE20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                        Source: skotes.exe, 00000006.00000003.2603551440.000000000571A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tienda4/musical/raw/refs/heads/main/vncgroups.exe
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
                        Source: a82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpString found in binary or memory: https://httpbin.org/ip
                        Source: a82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpString found in binary or memory: https://httpbin.org/ipbefore
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                        Source: ec6b49ebff.exe, 00000012.00000003.4041787323.00000000059D2000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040382557.000000000569C000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040481289.0000000005640000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040629240.00000000059F0000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4042009859.0000000005A51000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4043208613.00000000059E8000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4042566515.000000000598F000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040972115.000000000598F000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040269564.000000000598F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Pz8p7
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
                        Source: c36de44bba.exe, 0000001F.00000003.3512965695.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 0000001F.00000003.3514483976.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 0000001F.00000002.3517889204.0000000000DA9000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 0000001F.00000003.3512965695.0000000000DA9000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 0000001F.00000002.3518238968.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000023.00000002.3738851983.00000000006C9000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.4100349907.0000000001365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/
                        Source: c36de44bba.exe, 00000023.00000002.3738851983.0000000000699000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/Y
                        Source: c36de44bba.exe, 00000027.00000003.4100349907.0000000001365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/api
                        Source: c36de44bba.exe, 00000023.00000002.3738851983.000000000065B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/apiSi
                        Source: c36de44bba.exe, 0000001F.00000003.3512965695.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 0000001F.00000003.3514483976.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 0000001F.00000002.3518238968.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/apiZ
                        Source: c36de44bba.exe, 0000001F.00000003.3514483976.0000000000DAE000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 0000001F.00000002.3518238968.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/apir
                        Source: c36de44bba.exe, 00000027.00000003.4062769048.00000000013E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/e
                        Source: c36de44bba.exe, 0000001F.00000003.3512965695.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 0000001F.00000003.3514483976.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 0000001F.00000002.3518238968.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000023.00000002.3738851983.00000000006C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/pi
                        Source: c36de44bba.exe, 00000027.00000003.4062769048.00000000013E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/s
                        Source: c36de44bba.exe, 00000023.00000002.3738851983.0000000000699000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz:443/api
                        Source: a762d7e2e8.exe, 00000009.00000003.2663518824.0000000000E69000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2625240678.0000000003440000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2581349627.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2576555032.000000000343B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2605987447.0000000003440000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2606051358.0000000000E69000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000002.2689356196.0000000000E10000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2663803632.0000000000E10000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2606272422.0000000000E0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/
                        Source: a762d7e2e8.exe, 00000009.00000003.2581436155.0000000000E78000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2549775031.0000000003438000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2610159743.0000000000E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/api
                        Source: a762d7e2e8.exe, 00000009.00000003.2581308378.0000000000E6F000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2606051358.0000000000E69000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2581436155.0000000000E78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/api6p
                        Source: a762d7e2e8.exe, 00000009.00000003.2687257225.0000000000E62000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2663803632.0000000000E2B000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000002.2689411306.0000000000E64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/apiH
                        Source: a762d7e2e8.exe, 00000009.00000003.2663518824.0000000000E69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/api_
                        Source: a762d7e2e8.exe, 00000009.00000003.2606051358.0000000000E69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/apicess
                        Source: a762d7e2e8.exe, 00000009.00000003.2626958053.0000000000E73000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2610159743.0000000000E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/apidqa
                        Source: a762d7e2e8.exe, 00000009.00000003.2687208821.0000000000E73000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000002.2689430494.0000000000E79000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2687318498.0000000000E78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/apioqj
                        Source: a762d7e2e8.exe, 00000009.00000002.2689430494.0000000000E6A000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2687296485.0000000000E6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/b
                        Source: a762d7e2e8.exe, 00000009.00000002.2689430494.0000000000E6A000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2687296485.0000000000E6A000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2663518824.0000000000E69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/bu
                        Source: a762d7e2e8.exe, 00000009.00000002.2689430494.0000000000E6A000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2687296485.0000000000E6A000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2663518824.0000000000E69000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/buS
                        Source: a762d7e2e8.exe, 00000009.00000003.2687296485.0000000000E6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/buwllg
                        Source: a762d7e2e8.exe, 00000009.00000003.2687208821.0000000000E73000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000002.2689430494.0000000000E79000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2687318498.0000000000E78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/o
                        Source: a762d7e2e8.exe, 00000009.00000002.2689430494.0000000000E6A000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2687296485.0000000000E6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/pi
                        Source: a762d7e2e8.exe, 00000009.00000003.2687296485.0000000000E6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/piZ
                        Source: a762d7e2e8.exe, 00000009.00000003.2663540840.0000000000DF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click:443/api
                        Source: a762d7e2e8.exe, 00000009.00000003.2606102060.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2687113792.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000002.2689282337.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2581349627.0000000000DF4000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2663540840.0000000000DF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click:443/apiefault-release/key4.dbPK
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
                        Source: 4c60777cc9.exe, 00000017.00000002.3622631028.0000000003362000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3411143099.0000000003362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://prisonyfork.buzz/
                        Source: 4c60777cc9.exe, 00000017.00000003.3614202103.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3614156408.000000000335A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3588339020.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000002.3622631028.0000000003362000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://prisonyfork.buzz/6
                        Source: 4c60777cc9.exe, 00000017.00000003.3528248080.0000000000E0C000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3535105333.0000000000E07000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3536009791.0000000000E0B000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3529696709.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://prisonyfork.buzz/Y
                        Source: 4c60777cc9.exe, 00000017.00000002.3621820924.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3528248080.0000000000E0C000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000002.3622030222.0000000000E07000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3554641473.0000000000E07000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3528248080.0000000000E05000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3529696709.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://prisonyfork.buzz/api
                        Source: 4c60777cc9.exe, 00000017.00000003.3588051130.0000000000DFD000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000002.3622030222.0000000000DFD000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3535945056.0000000000DFD000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3557022262.0000000000DFD000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3537884834.0000000000DFD000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3529481723.0000000000DFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://prisonyfork.buzz/api/1
                        Source: 4c60777cc9.exe, 00000017.00000002.3622030222.0000000000E07000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3554641473.0000000000E07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://prisonyfork.buzz/apiF9
                        Source: 4c60777cc9.exe, 00000017.00000003.3557065060.0000000000DA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://prisonyfork.buzz/apibu
                        Source: 4c60777cc9.exe, 00000017.00000003.3528248080.0000000000E0C000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3535105333.0000000000E07000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3536009791.0000000000E0B000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3529696709.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://prisonyfork.buzz/s
                        Source: 4c60777cc9.exe, 00000017.00000003.3529592005.0000000003360000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://prisonyfork.buzz/t
                        Source: 4c60777cc9.exe, 00000017.00000003.3613708713.0000000003364000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3556888068.0000000003359000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3588339020.0000000003360000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://prisonyfork.buzz:443/api
                        Source: 4c60777cc9.exe, 00000017.00000003.3613708713.0000000003364000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3529592005.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3486678069.0000000003355000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3556888068.0000000003359000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3487108704.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3588339020.0000000003360000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://prisonyfork.buzz:443/api8ZvdX5
                        Source: skotes.exe, 00000006.00000003.3628087924.0000000005706000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/
                        Source: skotes.exe, 00000006.00000003.3628087924.0000000005706000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/%
                        Source: skotes.exe, 00000006.00000003.2603439559.000000000075B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.2603439559.0000000000757000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.2636727447.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/tienda4/musical/refs/heads/main/vncgroups.exe
                        Source: skotes.exe, 00000006.00000003.2603439559.000000000075B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/tienda4/musical/refs/heads/main/vncgroups.exeoj=
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
                        Source: soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075408000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3752325638.000002307DE20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                        Source: soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075408000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3631864100.0000023065474000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3752325638.000002307DE20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                        Source: soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075408000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3752325638.000002307DE20000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
                        Source: 72573a0b5a.exe, 0000001E.00000002.3475963154.000000000128C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                        Source: 72573a0b5a.exe, 0000001E.00000002.3475963154.000000000128C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/of
                        Source: 72573a0b5a.exe, 0000001E.00000002.3475963154.000000000126F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
                        Source: 72573a0b5a.exe, 0000001E.00000002.3475963154.000000000128C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900j
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
                        Source: 72573a0b5a.exe, 0000001E.00000002.3475963154.000000000128C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                        Source: a762d7e2e8.exe, 00000009.00000003.2501106604.00000000034D5000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067812732.0000000003BAF000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3352118989.00000000033F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                        Source: 20da271f67.exe, 00000021.00000003.4135248252.000000000B93E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                        Source: 4c60777cc9.exe, 00000017.00000003.3454565026.000000000346F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                        Source: 20da271f67.exe, 00000021.00000003.4135248252.000000000B93E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                        Source: a762d7e2e8.exe, 00000009.00000003.2501208708.0000000003487000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2501433629.0000000003487000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2501106604.00000000034D3000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2526177545.0000000003487000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2525750605.0000000003487000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2525968134.0000000003487000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4068808777.0000000003BA8000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067812732.0000000003BAF000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3380526621.00000000033A7000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3352118989.00000000033F3000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3352307680.00000000033A7000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3380897204.00000000033A7000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3380757829.00000000033A7000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3853216782.00000000056A0000.00000004.00000020.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4260726771.00000000003F7000.00000040.00000001.01000000.0000001B.sdmp, c36de44bba.exe, 00000027.00000003.3936831059.0000000005B47000.00000004.00000800.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3907109161.0000000005B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                        Source: 20da271f67.exe, 00000021.00000002.4260726771.00000000003F7000.00000040.00000001.01000000.0000001B.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exe
                        Source: a762d7e2e8.exe, 00000009.00000003.2501208708.0000000003462000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4068808777.0000000003B85000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3352307680.0000000003382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                        Source: a762d7e2e8.exe, 00000009.00000003.2501208708.0000000003487000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2501433629.0000000003487000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2501106604.00000000034D3000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2526177545.0000000003487000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2525750605.0000000003487000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2525968134.0000000003487000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4068808777.0000000003BA8000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067812732.0000000003BAF000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3380526621.00000000033A7000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3352118989.00000000033F3000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3352307680.00000000033A7000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3380897204.00000000033A7000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3380757829.00000000033A7000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3853216782.00000000056A0000.00000004.00000020.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4260726771.00000000003F7000.00000040.00000001.01000000.0000001B.sdmp, c36de44bba.exe, 00000027.00000003.3936831059.0000000005B47000.00000004.00000800.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3907109161.0000000005B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                        Source: a762d7e2e8.exe, 00000009.00000003.2501208708.0000000003462000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4068808777.0000000003B85000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3352307680.0000000003382000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                        Source: a762d7e2e8.exe, 00000009.00000003.2553560241.0000000003446000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3461028065.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                        Source: a762d7e2e8.exe, 00000009.00000003.2500403573.000000000347B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2500494859.0000000003479000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067024065.0000000003B9A000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4066837861.0000000003B9D000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351464081.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351368336.000000000339B000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351723749.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3867140930.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3854937238.0000000005B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                        Source: a762d7e2e8.exe, 00000009.00000003.2553560241.0000000003446000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3461028065.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                        Source: a762d7e2e8.exe, 00000009.00000003.2500403573.000000000347B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2500494859.0000000003479000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067024065.0000000003B9A000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4066837861.0000000003B9D000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351464081.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351368336.000000000339B000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351723749.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3867140930.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3854937238.0000000005B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                        Source: 20da271f67.exe, 00000021.00000002.4260726771.000000000035C000.00000040.00000001.01000000.0000001B.sdmpString found in binary or memory: https://www.mozilla.org/about/
                        Source: 20da271f67.exe, 00000021.00000002.4260726771.000000000035C000.00000040.00000001.01000000.0000001B.sdmpString found in binary or memory: https://www.mozilla.org/about/DBKJKFHIECBAt.exe
                        Source: 20da271f67.exe, 00000021.00000003.4135248252.000000000B93E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                        Source: 20da271f67.exe, 00000021.00000002.4260726771.000000000035C000.00000040.00000001.01000000.0000001B.sdmpString found in binary or memory: https://www.mozilla.org/about/t.exe
                        Source: 20da271f67.exe, 00000021.00000002.4260726771.000000000035C000.00000040.00000001.01000000.0000001B.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                        Source: 20da271f67.exe, 00000021.00000003.4135248252.000000000B93E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                        Source: 20da271f67.exe, 00000021.00000002.4260726771.000000000035C000.00000040.00000001.01000000.0000001B.sdmpString found in binary or memory: https://www.mozilla.org/contribute/vchost.exe
                        Source: 20da271f67.exe, 00000021.00000002.4260726771.000000000035C000.00000040.00000001.01000000.0000001B.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                        Source: a762d7e2e8.exe, 00000009.00000003.2553112387.000000000355D000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4143045210.0000000003C77000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3454565026.000000000346F000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.4135248252.000000000B93E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                        Source: 20da271f67.exe, 00000021.00000003.4135248252.000000000B93E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                        Source: 20da271f67.exe, 00000021.00000002.4260726771.000000000035C000.00000040.00000001.01000000.0000001B.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                        Source: a762d7e2e8.exe, 00000009.00000003.2553112387.000000000355D000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4143045210.0000000003C77000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3454565026.000000000346F000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.4135248252.000000000B93E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                        Source: 20da271f67.exe, 00000021.00000002.4260726771.000000000035C000.00000040.00000001.01000000.0000001B.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/host.exe
                        Source: soonmaintain.exe, 00000014.00000000.3135839571.0000023063672000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
                        Source: soonmaintain.exe, 00000014.00000000.3135839571.0000023063672000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
                        Source: 1b18db46b2.exe, 00000024.00000002.3923018472.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, 1b18db46b2.exe, 00000024.00000002.3940174084.0000000001691000.00000004.00000020.00020000.00000000.sdmp, 1b18db46b2.exe, 00000024.00000003.3838786667.0000000001681000.00000004.00000020.00020000.00000000.sdmp, 1b18db46b2.exe, 00000024.00000003.3832262938.0000000001357000.00000004.00000020.00020000.00000000.sdmp, 1b18db46b2.exe, 00000024.00000003.3843226615.0000000001688000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                        Source: Yara matchFile source: 13.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.vncgroups.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.0.vncgroups.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000000.2642157802.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000000.2925845428.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.2643255550.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000002.2926825766.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000002.2839389736.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000E.00000002.2751574905.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000003.2639566891.000000000060A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000000.2638786963.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000000.2838521082.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: vncgroups.exe PID: 5544, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 3132, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 5236, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 1016, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 2696, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, type: DROPPED
                        Source: Yara matchFile source: C:\ProgramData\idmans\idmans.exe, type: DROPPED
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, type: DROPPED

                        E-Banking Fraud

                        barindex
                        Source: Yara matchFile source: 13.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.vncgroups.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.0.vncgroups.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000000.2642157802.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000000.2925845428.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.2643255550.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000002.2926825766.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000002.2839389736.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000E.00000002.2751574905.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000003.2639566891.000000000060A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000000.2638786963.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000000.2838521082.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: vncgroups.exe PID: 5544, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 3132, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 5236, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 1016, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 2696, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, type: DROPPED
                        Source: Yara matchFile source: C:\ProgramData\idmans\idmans.exe, type: DROPPED
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, type: DROPPED

                        System Summary

                        barindex
                        Source: 13.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 13.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: 13.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: 14.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 14.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: 14.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: 16.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 16.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: 16.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: 17.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 17.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: 17.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: 12.2.vncgroups.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 12.2.vncgroups.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: 12.2.vncgroups.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: 12.0.vncgroups.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 12.0.vncgroups.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: 12.0.vncgroups.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: 28.2.72573a0b5a.exe.40639b8.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                        Source: 17.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 17.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: 17.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: 14.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 14.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: 14.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: 16.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 16.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: 16.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: 33.2.20da271f67.exe.290000.0.unpack, type: UNPACKEDPEMatched rule: Find standalone Stealc sample based on decryption routine or characteristic strings Author: Sekoia.io
                        Source: 33.2.20da271f67.exe.290000.0.unpack, type: UNPACKEDPEMatched rule: Finds Stealc standalone samples (or dumps) based on the strings Author: Sekoia.io
                        Source: 0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 0000000D.00000000.2642157802.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 00000012.00000002.4357723733.0000000000CC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                        Source: 00000011.00000000.2925845428.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 00000012.00000002.4358748739.0000000000ED8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                        Source: 0000000C.00000002.2643255550.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 00000011.00000002.2926825766.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 00000010.00000002.2839389736.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 0000000E.00000002.2751574905.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 0000000C.00000003.2639566891.000000000060A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 0000000C.00000000.2638786963.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: 00000010.00000000.2838521082.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: Process Memory Space: vncgroups.exe PID: 5544, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: Process Memory Space: idmans.exe PID: 3132, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: Process Memory Space: idmans.exe PID: 5236, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: Process Memory Space: idmans.exe PID: 1016, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: Process Memory Space: idmans.exe PID: 2696, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, type: DROPPEDMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, type: DROPPEDMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, type: DROPPEDMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: C:\ProgramData\idmans\idmans.exe, type: DROPPEDMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: C:\ProgramData\idmans\idmans.exe, type: DROPPEDMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: C:\ProgramData\idmans\idmans.exe, type: DROPPEDMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, type: DROPPEDMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, type: DROPPEDMatched rule: REMCOS_RAT_variants Author: unknown
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, type: DROPPEDMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                        Source: 1b18db46b2.exe, 00000024.00000002.3909276728.0000000000932000.00000002.00000001.01000000.0000001C.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_4f19f8ff-a
                        Source: 1b18db46b2.exe, 00000024.00000002.3909276728.0000000000932000.00000002.00000001.01000000.0000001C.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_13a623e1-1
                        Source: 5uVReRlvME.exeStatic PE information: section name:
                        Source: 5uVReRlvME.exeStatic PE information: section name: .idata
                        Source: skotes.exe.0.drStatic PE information: section name:
                        Source: skotes.exe.0.drStatic PE information: section name: .idata
                        Source: random[1].exe1.6.drStatic PE information: section name:
                        Source: random[1].exe1.6.drStatic PE information: section name: .idata
                        Source: random[1].exe1.6.drStatic PE information: section name:
                        Source: a82132a0ca.exe.6.drStatic PE information: section name:
                        Source: a82132a0ca.exe.6.drStatic PE information: section name: .idata
                        Source: a82132a0ca.exe.6.drStatic PE information: section name:
                        Source: random[2].exe.6.drStatic PE information: section name:
                        Source: random[2].exe.6.drStatic PE information: section name: .idata
                        Source: random[2].exe.6.drStatic PE information: section name:
                        Source: ec6b49ebff.exe.6.drStatic PE information: section name:
                        Source: ec6b49ebff.exe.6.drStatic PE information: section name: .idata
                        Source: ec6b49ebff.exe.6.drStatic PE information: section name:
                        Source: random[3].exe0.6.drStatic PE information: section name:
                        Source: random[3].exe0.6.drStatic PE information: section name: .idata
                        Source: random[3].exe0.6.drStatic PE information: section name:
                        Source: c36de44bba.exe.6.drStatic PE information: section name:
                        Source: c36de44bba.exe.6.drStatic PE information: section name: .idata
                        Source: c36de44bba.exe.6.drStatic PE information: section name:
                        Source: random[2].exe2.6.drStatic PE information: section name:
                        Source: random[2].exe2.6.drStatic PE information: section name: .idata
                        Source: 20da271f67.exe.6.drStatic PE information: section name:
                        Source: 20da271f67.exe.6.drStatic PE information: section name: .idata
                        Source: random[4].exe0.6.drStatic PE information: section name:
                        Source: random[4].exe0.6.drStatic PE information: section name: .idata
                        Source: a0f4fa9b49.exe.6.drStatic PE information: section name:
                        Source: a0f4fa9b49.exe.6.drStatic PE information: section name: .idata
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                        Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D478BB0_2_00D478BB
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D470490_2_00D47049
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D488600_2_00D48860
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D431A80_2_00D431A8
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00E181010_2_00E18101
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00E17B6E0_2_00E17B6E
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D04B300_2_00D04B30
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D04DE00_2_00D04DE0
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D42D100_2_00D42D10
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D4779B0_2_00D4779B
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D37F360_2_00D37F36
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00A378BB1_2_00A378BB
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00A388601_2_00A38860
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00A370491_2_00A37049
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00A331A81_2_00A331A8
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_009F4B301_2_009F4B30
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_009F4DE01_2_009F4DE0
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00A32D101_2_00A32D10
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00A3779B1_2_00A3779B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00A27F361_2_00A27F36
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A378BB2_2_00A378BB
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A388602_2_00A38860
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A370492_2_00A37049
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A331A82_2_00A331A8
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_009F4B302_2_009F4B30
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_009F4DE02_2_009F4DE0
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A32D102_2_00A32D10
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A3779B2_2_00A3779B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A27F362_2_00A27F36
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_007910007_2_00791000
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_0079E0947_2_0079E094
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_007B61027_2_007B6102
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_007A2AA17_2_007A2AA1
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_007B43FF7_2_007B43FF
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_007A8D907_2_007A8D90
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_007A3EA07_2_007A3EA0
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 9_3_00E7D15F9_3_00E7D15F
                        Source: Joe Sandbox ViewDropped File: C:\ProgramData\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 0079E5A0 appears 49 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E7A27B appears 56 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E74F63 appears 36 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E74FFB appears 36 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E7569B appears 42 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E79DAB appears 56 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E7D8AF appears 42 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E74D03 appears 42 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E74F47 appears 36 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E74FDF appears 36 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E74C6B appears 42 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E75553 appears 36 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E7A3F3 appears 48 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E75683 appears 42 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E74CE7 appears 42 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E74C4F appears 42 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E7879B appears 48 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E75093 appears 33 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E74F7B appears 36 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E75657 appears 42 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E7A103 appears 56 times
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: String function: 00E75667 appears 42 times
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: String function: 00D180C0 appears 130 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00A0DF80 appears 36 times
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00A080C0 appears 260 times
                        Source: random[2].exe0.6.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 2125147 bytes, 2 files, at 0x2c +A "soonmaiintain.exe" +A "soonmaintain.exe", ID 3433, number 1, 101 datablocks, 0x1503 compression
                        Source: 557d4db723.exe.6.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 2125147 bytes, 2 files, at 0x2c +A "soonmaiintain.exe" +A "soonmaintain.exe", ID 3433, number 1, 101 datablocks, 0x1503 compression
                        Source: 5uVReRlvME.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: 13.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 13.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: 13.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: 14.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 14.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: 14.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: 16.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 16.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: 16.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: 17.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 17.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: 17.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: 12.2.vncgroups.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 12.2.vncgroups.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: 12.2.vncgroups.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: 12.0.vncgroups.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 12.0.vncgroups.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: 12.0.vncgroups.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: 28.2.72573a0b5a.exe.40639b8.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                        Source: 17.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 17.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: 17.2.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: 14.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 14.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: 14.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: 16.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 16.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: 16.0.idmans.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: 33.2.20da271f67.exe.290000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealc author = Sekoia.io, description = Find standalone Stealc sample based on decryption routine or characteristic strings, creation_date = 2023-02-12, classification = TLP:CLEAR, version = 1.0, id = aa78772e-9b31-40f3-84f4-b8302ea63a28
                        Source: 33.2.20da271f67.exe.290000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealc_str_oct24 author = Sekoia.io, description = Finds Stealc standalone samples (or dumps) based on the strings, creation_date = 2024-10-20, classification = TLP:CLEAR, version = 1.0, id = 7448fafe-206c-4f9c-b5a3-cbabec12a45b
                        Source: 0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 0000000D.00000000.2642157802.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 00000012.00000002.4357723733.0000000000CC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                        Source: 00000011.00000000.2925845428.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 00000012.00000002.4358748739.0000000000ED8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                        Source: 0000000C.00000002.2643255550.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 00000011.00000002.2926825766.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 00000010.00000002.2839389736.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 0000000E.00000002.2751574905.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 0000000C.00000003.2639566891.000000000060A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 0000000C.00000000.2638786963.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: 00000010.00000000.2838521082.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: Process Memory Space: vncgroups.exe PID: 5544, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: Process Memory Space: idmans.exe PID: 3132, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: Process Memory Space: idmans.exe PID: 5236, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: Process Memory Space: idmans.exe PID: 1016, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: Process Memory Space: idmans.exe PID: 2696, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, type: DROPPEDMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, type: DROPPEDMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: C:\ProgramData\idmans\idmans.exe, type: DROPPEDMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: C:\ProgramData\idmans\idmans.exe, type: DROPPEDMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: C:\ProgramData\idmans\idmans.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, type: DROPPEDMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, type: DROPPEDMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                        Source: random[3].exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: 72573a0b5a.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: random[1].exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003244500411184
                        Source: a762d7e2e8.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003244500411184
                        Source: random[1].exe1.6.drStatic PE information: Section: sqttxtfh ZLIB complexity 0.9945883961905421
                        Source: a82132a0ca.exe.6.drStatic PE information: Section: sqttxtfh ZLIB complexity 0.9945883961905421
                        Source: random[2].exe.6.drStatic PE information: Section: qvetuklh ZLIB complexity 0.9898921537706756
                        Source: ec6b49ebff.exe.6.drStatic PE information: Section: qvetuklh ZLIB complexity 0.9898921537706756
                        Source: random[1].exe2.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003372061965812
                        Source: 4c60777cc9.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003372061965812
                        Source: random[3].exe0.6.drStatic PE information: Section: ZLIB complexity 0.9996042687908496
                        Source: random[3].exe0.6.drStatic PE information: Section: ebdcmeyg ZLIB complexity 0.994704060515573
                        Source: c36de44bba.exe.6.drStatic PE information: Section: ZLIB complexity 0.9996042687908496
                        Source: c36de44bba.exe.6.drStatic PE information: Section: ebdcmeyg ZLIB complexity 0.994704060515573
                        Source: da7b434153.exe.6.dr, Programm.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                        Source: da7b434153.exe.6.dr, Programm.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: random[2].exe1.6.dr, Programm.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                        Source: random[2].exe1.6.dr, Programm.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                        Source: classification engineClassification label: mal100.phis.troj.adwa.spyw.expl.evad.winEXE@90/64@0/25
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeMutant created: NULL
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7316:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7260:120:WilError_03
                        Source: C:\ProgramData\idmans\idmans.exeMutant created: \Sessions\1\BaseNamedObjects\idmans-KXQ59W
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7984:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7696:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2332:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5776:120:WilError_03
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeMutant created: \Sessions\1\BaseNamedObjects\My_mutex
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3604:120:WilError_03
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeMutant created: \Sessions\1\BaseNamedObjects\3ceee625-5df7-4df1-9884-bc7a8a2fe79b
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1276:120:WilError_03
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeSystem information queried: HandleInformation
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "u-eng.exe")
                        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeFile read: C:\Users\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeFile read: C:\Windows\System32\drivers\etc\hosts
                        Source: unknownProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\"
                        Source: 20da271f67.exe, 00000021.00000002.4280097741.00000000057E5000.00000004.00000020.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4287481167.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4289395956.000000006BA7F000.00000002.00000001.01000000.00000020.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                        Source: 20da271f67.exe, 00000021.00000002.4280097741.00000000057E5000.00000004.00000020.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4287481167.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4289395956.000000006BA7F000.00000002.00000001.01000000.00000020.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                        Source: 20da271f67.exe, 00000021.00000002.4280097741.00000000057E5000.00000004.00000020.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4287481167.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4289395956.000000006BA7F000.00000002.00000001.01000000.00000020.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                        Source: 20da271f67.exe, 00000021.00000002.4280097741.00000000057E5000.00000004.00000020.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4287481167.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4289395956.000000006BA7F000.00000002.00000001.01000000.00000020.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                        Source: 20da271f67.exe, 00000021.00000002.4280097741.00000000057E5000.00000004.00000020.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4287481167.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4289395956.000000006BA7F000.00000002.00000001.01000000.00000020.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                        Source: 20da271f67.exe, 00000021.00000002.4280097741.00000000057E5000.00000004.00000020.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4287481167.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                        Source: 20da271f67.exe, 00000021.00000002.4280097741.00000000057E5000.00000004.00000020.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4287481167.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4289395956.000000006BA7F000.00000002.00000001.01000000.00000020.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                        Source: a762d7e2e8.exe, 00000009.00000003.2500878849.0000000003466000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2525817420.0000000003448000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4103812095.0000000003B51000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3380636307.000000000336A000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3864289435.0000000005698000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                        Source: 20da271f67.exe, 00000021.00000002.4280097741.00000000057E5000.00000004.00000020.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4287481167.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                        Source: 20da271f67.exe, 00000021.00000002.4280097741.00000000057E5000.00000004.00000020.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4287481167.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                        Source: 5uVReRlvME.exeVirustotal: Detection: 70%
                        Source: 5uVReRlvME.exeReversingLabs: Detection: 71%
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeFile read: C:\Users\user\Desktop\5uVReRlvME.exeJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\5uVReRlvME.exe "C:\Users\user\Desktop\5uVReRlvME.exe"
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe "C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeProcess created: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe "C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe"
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exe "C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exe"
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe "C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeProcess created: C:\ProgramData\idmans\idmans.exe "C:\ProgramData\idmans\idmans.exe"
                        Source: unknownProcess created: C:\ProgramData\idmans\idmans.exe "C:\ProgramData\idmans\idmans.exe"
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exe "C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exe"
                        Source: unknownProcess created: C:\ProgramData\idmans\idmans.exe "C:\ProgramData\idmans\idmans.exe"
                        Source: unknownProcess created: C:\ProgramData\idmans\idmans.exe "C:\ProgramData\idmans\idmans.exe"
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe "C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe"
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exe "C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exe
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe "C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeProcess created: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe "C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe"
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe "C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe"
                        Source: unknownProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\"
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx'
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe "C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe"
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess created: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe "C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe"
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe "C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe"
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe "C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe"
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe "C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe"
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exe "C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe "C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2240,i,11010108224617170616,3557015706047403577,262144 /prefetch:8
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe "C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe"
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe "C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exe "C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe "C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exe "C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe "C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exe "C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe "C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe "C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe "C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe "C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe "C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exe "C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe "C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeProcess created: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe "C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeProcess created: C:\ProgramData\idmans\idmans.exe "C:\ProgramData\idmans\idmans.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exe
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeProcess created: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe "C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx'
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess created: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe "C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeProcess created: unknown unknown
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: unknown unknown
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeProcess created: unknown unknown
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeProcess created: unknown unknown
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2240,i,11010108224617170616,3557015706047403577,262144 /prefetch:8
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: mstask.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: chartv.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: oleacc.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: atlthunk.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: wtsapi32.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: winsta.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: explorerframe.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: webio.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: webio.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: rasadhlp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: fwpuclnt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: schannel.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: mskeyprotect.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: ncryptsslp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: wbemcomn.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: winmm.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: urlmon.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: wininet.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: iertutil.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: srvcli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: netutils.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: ntmarta.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: propsys.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: edputil.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: windows.staterepositoryps.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: wintypes.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: appresolver.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: bcp47langs.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: slc.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: userenv.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: sppc.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: onecorecommonproxystub.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeSection loaded: onecoreuapcommonproxystub.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: apphelp.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: winmm.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: urlmon.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: wininet.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: iertutil.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: srvcli.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: netutils.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: iphlpapi.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: sspicli.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: mswsock.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: dnsapi.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: rasadhlp.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: fwpuclnt.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: cryptsp.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: rsaenh.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: cryptbase.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: winmm.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: urlmon.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: wininet.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: iertutil.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: srvcli.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: netutils.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: iphlpapi.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: winmm.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: dhcpcsvc6.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: dhcpcsvc.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: napinsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: pnrpnsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: wshbth.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: nlaapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: winrnr.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: windowscodecs.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: napinsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: pnrpnsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: wshbth.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: nlaapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: winrnr.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSection loaded: kernel.appcore.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: winmm.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: urlmon.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: wininet.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: iertutil.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: srvcli.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: netutils.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: iphlpapi.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: kernel.appcore.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: winmm.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: urlmon.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: wininet.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: iertutil.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: srvcli.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: netutils.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: iphlpapi.dll
                        Source: C:\ProgramData\idmans\idmans.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: winmm.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: msimg32.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: wininet.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: msvcr100.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: iertutil.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: urlmon.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: srvcli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: netutils.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: propsys.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: linkinfo.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: ntshrui.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSection loaded: cscapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: cabinet.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: feclient.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: iertutil.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: advpack.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: textshaping.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: textinputframework.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: coreuicomponents.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: coremessaging.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: ntmarta.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: coremessaging.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: wintypes.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: wintypes.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeSection loaded: wintypes.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: mscoree.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: amsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: userenv.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: webio.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: rasadhlp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: fwpuclnt.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: schannel.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: mskeyprotect.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: ntasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: ncrypt.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: ncryptsslp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: msasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: gpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: dpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: wbemcomn.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: amsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: userenv.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: mscoree.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: propsys.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: edputil.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: urlmon.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: iertutil.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: srvcli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: netutils.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: windows.staterepositoryps.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: wintypes.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: appresolver.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: bcp47langs.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: slc.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: userenv.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: sppc.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: onecorecommonproxystub.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: onecoreuapcommonproxystub.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: rasapi32.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: rasman.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: rtutils.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: dhcpcsvc6.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: dhcpcsvc.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: rasadhlp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: fwpuclnt.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: secur32.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: schannel.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: mskeyprotect.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: ntasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: ncrypt.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: ncryptsslp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: msasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeSection loaded: gpapi.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: mscoree.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: mscorjit.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: amsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: userenv.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: msasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: gpapi.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: webio.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: rasadhlp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeSection loaded: fwpuclnt.dll
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeAutomated click: OK
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeAutomated click: OK
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                        Source: 5uVReRlvME.exeStatic file information: File size 3282944 > 1048576
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                        Source: 5uVReRlvME.exeStatic PE information: Raw size of gvvbyobv is bigger than: 0x100000 < 0x2b5a00
                        Source: Binary string: mozglue.pdbP source: 20da271f67.exe, 00000021.00000002.4288328107.000000006B8BD000.00000002.00000001.01000000.00000021.sdmp
                        Source: Binary string: wextract.pdb source: 557d4db723.exe, 00000013.00000000.3110043270.00007FF6F8CF9000.00000002.00000001.01000000.00000010.sdmp, 557d4db723.exe, 00000013.00000002.3894595130.00007FF6F8CF9000.00000002.00000001.01000000.00000010.sdmp
                        Source: Binary string: nss3.pdb@ source: 20da271f67.exe, 00000021.00000002.4289395956.000000006BA7F000.00000002.00000001.01000000.00000020.sdmp
                        Source: Binary string: wextract.pdbGCTL source: 557d4db723.exe, 00000013.00000000.3110043270.00007FF6F8CF9000.00000002.00000001.01000000.00000010.sdmp, 557d4db723.exe, 00000013.00000002.3894595130.00007FF6F8CF9000.00000002.00000001.01000000.00000010.sdmp
                        Source: Binary string: app_mobySetup.pdb source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075540000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3753340949.000002307DE70000.00000004.08000000.00040000.00000000.sdmp
                        Source: Binary string: C:\Users\Dan\source\repos\pthkkad\pthkkad\obj\Debug\pthkkad.pdb source: skotes.exe, 00000006.00000003.3251127501.0000000005739000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.3617367290.0000000005748000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.3628582558.0000000005749000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.3251067599.0000000005730000.00000004.00000020.00020000.00000000.sdmp, da7b434153.exe, 00000018.00000000.3250997932.0000000000A72000.00000002.00000001.01000000.00000015.sdmp
                        Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075540000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3753340949.000002307DE70000.00000004.08000000.00040000.00000000.sdmp
                        Source: Binary string: PE.pdb source: 72573a0b5a.exe, 0000001C.00000002.3483527164.0000000005850000.00000004.08000000.00040000.00000000.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: protobuf-net.pdbSHA256}Lq source: soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075408000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3752325638.000002307DE20000.00000004.08000000.00040000.00000000.sdmp
                        Source: Binary string: c:\BuildAgent\work\6fe1ab573d75f9ba\src\DotNetOpenAuth.OpenId\obj\v4.0\Release\DotNetOpenAuth.OpenId.pdbd- source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: nss3.pdb source: 20da271f67.exe, 00000021.00000002.4289395956.000000006BA7F000.00000002.00000001.01000000.00000020.sdmp
                        Source: Binary string: C:\Admin\Workspace\1766103906\Project\Release\Project.pdb source: ac8336f967.exe, 0000000B.00000003.4014006620.0000000002F8E000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000002.4261153064.0000000000E0C000.00000002.00000001.01000000.0000000B.sdmp, ac8336f967.exe, 0000000B.00000000.2539132091.0000000000E0C000.00000002.00000001.01000000.0000000B.sdmp
                        Source: Binary string: mozglue.pdb source: 20da271f67.exe, 00000021.00000002.4288328107.000000006B8BD000.00000002.00000001.01000000.00000021.sdmp
                        Source: Binary string: protobuf-net.pdb source: soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075408000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3752325638.000002307DE20000.00000004.08000000.00040000.00000000.sdmp
                        Source: Binary string: C:\Users\teres\AppData\Local\Temp\Report.A66214F7-6635-4084-8609-050NK772Dll\obj\Debug\xevoEHqwR.pdb source: 72573a0b5a.exe, 0000001C.00000002.3476587616.000000000427A000.00000004.00000800.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001C.00000002.3483990002.00000000059C0000.00000004.08000000.00040000.00000000.sdmp
                        Source: Binary string: c:\BuildAgent\work\6fe1ab573d75f9ba\src\DotNetOpenAuth.OpenId\obj\v4.0\Release\DotNetOpenAuth.OpenId.pdb source: 72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmp

                        Data Obfuscation

                        barindex
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeUnpacked PE file: 0.2.5uVReRlvME.exe.d00000.0.unpack :EW;.rsrc:W;.idata :W;gvvbyobv:EW;brrunild:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;gvvbyobv:EW;brrunild:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.9f0000.0.unpack :EW;.rsrc:W;.idata :W;gvvbyobv:EW;brrunild:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;gvvbyobv:EW;brrunild:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeUnpacked PE file: 15.2.a82132a0ca.exe.b40000.0.unpack :EW;.rsrc:W;.idata :W; :EW;sqttxtfh:EW;byszctih:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;sqttxtfh:EW;byszctih:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeUnpacked PE file: 18.2.ec6b49ebff.exe.400000.0.unpack :EW;.rsrc:W;.idata :W; :EW;qvetuklh:EW;wtstibuo:EW;.taggant:EW; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeUnpacked PE file: 31.2.c36de44bba.exe.850000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ebdcmeyg:EW;cwlbrkyq:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ebdcmeyg:EW;cwlbrkyq:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exeUnpacked PE file: 32.2.gretsylgaw_638708682569357197.exe.e0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:EW;.data:EW;
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeUnpacked PE file: 33.2.20da271f67.exe.290000.0.unpack :EW;.rsrc:W;.idata :W;gngdpjhn:EW;poaqzqjh:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;gngdpjhn:EW;poaqzqjh:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeUnpacked PE file: 35.2.c36de44bba.exe.850000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ebdcmeyg:EW;cwlbrkyq:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ebdcmeyg:EW;cwlbrkyq:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeUnpacked PE file: 51.2.a0f4fa9b49.exe.a30000.0.unpack :EW;.rsrc:W;.idata :W;nrnabjtb:EW;ogfktabi:EW;.taggant:EW; vs :ER;.rsrc:W;
                        Source: Yara matchFile source: 20.2.soonmaintain.exe.2307ddc0000.8.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000014.00000002.3749941328.000002307DDC0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000014.00000002.3631864100.0000023065474000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: soonmaintain.exe PID: 2516, type: MEMORYSTR
                        Source: random[2].exe0.6.drStatic PE information: 0xAE1BC4F8 [Tue Jul 25 12:18:00 2062 UTC]
                        Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                        Source: random[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x88ff0
                        Source: ec6b49ebff.exe.6.drStatic PE information: real checksum: 0x1fbca4 should be: 0x1f5918
                        Source: 72573a0b5a.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x1ecc70
                        Source: random[4].exe0.6.drStatic PE information: real checksum: 0x2bee33 should be: 0x2bad53
                        Source: a762d7e2e8.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x88ff0
                        Source: 4c60777cc9.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x84727
                        Source: random[1].exe2.6.drStatic PE information: real checksum: 0x0 should be: 0x84727
                        Source: Bunifu_UI_v1.5.3.dll.18.drStatic PE information: real checksum: 0x0 should be: 0x400e1
                        Source: 20da271f67.exe.6.drStatic PE information: real checksum: 0x508069 should be: 0x5012bc
                        Source: random[3].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x1ecc70
                        Source: skotes.exe.0.drStatic PE information: real checksum: 0x32b96a should be: 0x3223a0
                        Source: random[2].exe2.6.drStatic PE information: real checksum: 0x508069 should be: 0x5012bc
                        Source: vncgroups[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x7a1f4
                        Source: da7b434153.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x685e
                        Source: random[1].exe1.6.drStatic PE information: real checksum: 0x45f5d8 should be: 0x45aaa0
                        Source: 5uVReRlvME.exeStatic PE information: real checksum: 0x32b96a should be: 0x3223a0
                        Source: idmans.exe.12.drStatic PE information: real checksum: 0x0 should be: 0x7a1f4
                        Source: random[3].exe0.6.drStatic PE information: real checksum: 0x1d3abe should be: 0x1cdb38
                        Source: vncgroups.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x7a1f4
                        Source: random[2].exe1.6.drStatic PE information: real checksum: 0x0 should be: 0x685e
                        Source: a82132a0ca.exe.6.drStatic PE information: real checksum: 0x45f5d8 should be: 0x45aaa0
                        Source: dll[1].18.drStatic PE information: real checksum: 0x0 should be: 0x400e1
                        Source: random[2].exe.6.drStatic PE information: real checksum: 0x1fbca4 should be: 0x1f5918
                        Source: a0f4fa9b49.exe.6.drStatic PE information: real checksum: 0x2bee33 should be: 0x2bad53
                        Source: c36de44bba.exe.6.drStatic PE information: real checksum: 0x1d3abe should be: 0x1cdb38
                        Source: 5uVReRlvME.exeStatic PE information: section name:
                        Source: 5uVReRlvME.exeStatic PE information: section name: .idata
                        Source: 5uVReRlvME.exeStatic PE information: section name: gvvbyobv
                        Source: 5uVReRlvME.exeStatic PE information: section name: brrunild
                        Source: 5uVReRlvME.exeStatic PE information: section name: .taggant
                        Source: skotes.exe.0.drStatic PE information: section name:
                        Source: skotes.exe.0.drStatic PE information: section name: .idata
                        Source: skotes.exe.0.drStatic PE information: section name: gvvbyobv
                        Source: skotes.exe.0.drStatic PE information: section name: brrunild
                        Source: skotes.exe.0.drStatic PE information: section name: .taggant
                        Source: random[1].exe0.6.drStatic PE information: section name: .fptable
                        Source: ac8336f967.exe.6.drStatic PE information: section name: .fptable
                        Source: random[1].exe1.6.drStatic PE information: section name:
                        Source: random[1].exe1.6.drStatic PE information: section name: .idata
                        Source: random[1].exe1.6.drStatic PE information: section name:
                        Source: random[1].exe1.6.drStatic PE information: section name: sqttxtfh
                        Source: random[1].exe1.6.drStatic PE information: section name: byszctih
                        Source: random[1].exe1.6.drStatic PE information: section name: .taggant
                        Source: a82132a0ca.exe.6.drStatic PE information: section name:
                        Source: a82132a0ca.exe.6.drStatic PE information: section name: .idata
                        Source: a82132a0ca.exe.6.drStatic PE information: section name:
                        Source: a82132a0ca.exe.6.drStatic PE information: section name: sqttxtfh
                        Source: a82132a0ca.exe.6.drStatic PE information: section name: byszctih
                        Source: a82132a0ca.exe.6.drStatic PE information: section name: .taggant
                        Source: random[2].exe.6.drStatic PE information: section name:
                        Source: random[2].exe.6.drStatic PE information: section name: .idata
                        Source: random[2].exe.6.drStatic PE information: section name:
                        Source: random[2].exe.6.drStatic PE information: section name: qvetuklh
                        Source: random[2].exe.6.drStatic PE information: section name: wtstibuo
                        Source: random[2].exe.6.drStatic PE information: section name: .taggant
                        Source: ec6b49ebff.exe.6.drStatic PE information: section name:
                        Source: ec6b49ebff.exe.6.drStatic PE information: section name: .idata
                        Source: ec6b49ebff.exe.6.drStatic PE information: section name:
                        Source: ec6b49ebff.exe.6.drStatic PE information: section name: qvetuklh
                        Source: ec6b49ebff.exe.6.drStatic PE information: section name: wtstibuo
                        Source: ec6b49ebff.exe.6.drStatic PE information: section name: .taggant
                        Source: random[3].exe0.6.drStatic PE information: section name:
                        Source: random[3].exe0.6.drStatic PE information: section name: .idata
                        Source: random[3].exe0.6.drStatic PE information: section name:
                        Source: random[3].exe0.6.drStatic PE information: section name: ebdcmeyg
                        Source: random[3].exe0.6.drStatic PE information: section name: cwlbrkyq
                        Source: random[3].exe0.6.drStatic PE information: section name: .taggant
                        Source: c36de44bba.exe.6.drStatic PE information: section name:
                        Source: c36de44bba.exe.6.drStatic PE information: section name: .idata
                        Source: c36de44bba.exe.6.drStatic PE information: section name:
                        Source: c36de44bba.exe.6.drStatic PE information: section name: ebdcmeyg
                        Source: c36de44bba.exe.6.drStatic PE information: section name: cwlbrkyq
                        Source: c36de44bba.exe.6.drStatic PE information: section name: .taggant
                        Source: random[2].exe2.6.drStatic PE information: section name:
                        Source: random[2].exe2.6.drStatic PE information: section name: .idata
                        Source: random[2].exe2.6.drStatic PE information: section name: gngdpjhn
                        Source: random[2].exe2.6.drStatic PE information: section name: poaqzqjh
                        Source: random[2].exe2.6.drStatic PE information: section name: .taggant
                        Source: 20da271f67.exe.6.drStatic PE information: section name:
                        Source: 20da271f67.exe.6.drStatic PE information: section name: .idata
                        Source: 20da271f67.exe.6.drStatic PE information: section name: gngdpjhn
                        Source: 20da271f67.exe.6.drStatic PE information: section name: poaqzqjh
                        Source: 20da271f67.exe.6.drStatic PE information: section name: .taggant
                        Source: random[4].exe0.6.drStatic PE information: section name:
                        Source: random[4].exe0.6.drStatic PE information: section name: .idata
                        Source: random[4].exe0.6.drStatic PE information: section name: nrnabjtb
                        Source: random[4].exe0.6.drStatic PE information: section name: ogfktabi
                        Source: random[4].exe0.6.drStatic PE information: section name: .taggant
                        Source: a0f4fa9b49.exe.6.drStatic PE information: section name:
                        Source: a0f4fa9b49.exe.6.drStatic PE information: section name: .idata
                        Source: a0f4fa9b49.exe.6.drStatic PE information: section name: nrnabjtb
                        Source: a0f4fa9b49.exe.6.drStatic PE information: section name: ogfktabi
                        Source: a0f4fa9b49.exe.6.drStatic PE information: section name: .taggant
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D1D91C push ecx; ret 0_2_00D1D92F
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D11359 push es; ret 0_2_00D1135A
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00A0D91C push ecx; ret 1_2_00A0D92F
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A0D91C push ecx; ret 2_2_00A0D92F
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_0079E75A push ecx; ret 7_2_0079E76D
                        Source: 5uVReRlvME.exeStatic PE information: section name: entropy: 7.129208139987393
                        Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.129208139987393
                        Source: random[1].exe1.6.drStatic PE information: section name: sqttxtfh entropy: 7.955283388143556
                        Source: a82132a0ca.exe.6.drStatic PE information: section name: sqttxtfh entropy: 7.955283388143556
                        Source: random[2].exe.6.drStatic PE information: section name: qvetuklh entropy: 7.9467355253335175
                        Source: ec6b49ebff.exe.6.drStatic PE information: section name: qvetuklh entropy: 7.9467355253335175
                        Source: random[3].exe.6.drStatic PE information: section name: .text entropy: 7.667674316543831
                        Source: 72573a0b5a.exe.6.drStatic PE information: section name: .text entropy: 7.667674316543831
                        Source: random[3].exe0.6.drStatic PE information: section name: entropy: 7.982518757512326
                        Source: random[3].exe0.6.drStatic PE information: section name: ebdcmeyg entropy: 7.953945438795433
                        Source: c36de44bba.exe.6.drStatic PE information: section name: entropy: 7.982518757512326
                        Source: c36de44bba.exe.6.drStatic PE information: section name: ebdcmeyg entropy: 7.953945438795433
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[2].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[2].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\dll[1]Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[4].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeFile created: C:\ProgramData\idmans\idmans.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeFile created: C:\zrjmnqcrx\gretsylgaw_638708682569357197.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[3].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaiintain.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeFile created: C:\Users\user\AppData\Local\Temp\dD03eDN3F3\Bunifu_UI_v1.5.3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe (copy)Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[2].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeFile created: C:\ProgramData\idmans\idmans.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\dll[1]Jump to dropped file

                        Boot Survival

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run idmans-KXQ59W
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run c36de44bba.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 20da271f67.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run a0f4fa9b49.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 1b18db46b2.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run idmans-KXQ59W
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe (copy)Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exePE file moved: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeWindow searched: window name: RegmonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeWindow searched: window name: Regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeWindow searched: window name: Filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeWindow searched: window name: Regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeWindow searched: window name: RegmonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeWindow searched: window name: Regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeWindow searched: window name: Filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeWindow searched: window name: Regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: RegmonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: Regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeWindow searched: window name: RegmonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeWindow searched: window name: Regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeWindow searched: window name: Filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: RegmonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: Regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: Filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: RegmonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: Regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: Filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeWindow searched: window name: RegmonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeWindow searched: window name: Regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeWindow searched: window name: Filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run c36de44bba.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run c36de44bba.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 20da271f67.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 20da271f67.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 1b18db46b2.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 1b18db46b2.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run a0f4fa9b49.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run a0f4fa9b49.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run idmans-KXQ59W
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run idmans-KXQ59W
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run idmans-KXQ59W
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run idmans-KXQ59W
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0

                        Hooking and other Techniques for Hiding and Protection

                        barindex
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\ProgramData\idmans\idmans.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\ProgramData\idmans\idmans.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess information set: NOOPENFILEERRORBOX

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_1-9714
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeSystem information queried: FirmwareTableInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeSystem information queried: FirmwareTableInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeSystem information queried: FirmwareTableInformation
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeSystem information queried: FirmwareTableInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeSystem information queried: FirmwareTableInformation
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                        Source: a82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: PROCMON.EXE
                        Source: a82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: X64DBG.EXE
                        Source: soonmaintain.exe, 00000014.00000002.3631864100.0000023065474000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                        Source: a82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: WINDBG.EXE
                        Source: a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: SYSINTERNALSNUM_PROCESSORNUM_RAMNAMEALLFREEDRIVERSNUM_DISPLAYSRESOLUTION_XRESOLUTION_Y\*RECENT_FILESPROCESSESUPTIME_MINUTESC:\WINDOWS\SYSTEM32\VBOX*.DLL01VBOX_FIRSTSYSTEM\CONTROLSET001\SERVICES\VBOXSFVBOX_SECONDC:\USERS\PUBLIC\PUBLIC_CHECKWINDBG.EXEDBGWIRESHARK.EXEPROCMON.EXEX64DBG.EXEIDA.EXEDBG_SECDBG_THIRDYADROINSTALLED_APPSSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALLSOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL%D%S\%SDISPLAYNAMEAPP_NAMEINDEXCREATETOOLHELP32SNAPSHOT FAILED.
                        Source: a82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: WIRESHARK.EXE
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFC98C second address: EFC9B2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B1FEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007F6EC8E0B1FEh 0x0000000f jo 00007F6EC8E0B1F6h 0x00000015 push edx 0x00000016 pop edx 0x00000017 push eax 0x00000018 push edx 0x00000019 push ecx 0x0000001a pop ecx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFC9B2 second address: EFC9B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFBE3B second address: EFBE47 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F6EC8E0B1F6h 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFE40A second address: EFE415 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFE415 second address: EFE47D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 nop 0x00000008 mov cx, D738h 0x0000000c push 00000000h 0x0000000e sbb dx, 60FFh 0x00000013 push FCD4E55Ch 0x00000018 jno 00007F6EC8E0B202h 0x0000001e add dword ptr [esp], 032B1B24h 0x00000025 jnl 00007F6EC8E0B1FCh 0x0000002b push 00000003h 0x0000002d jmp 00007F6EC8E0B1FAh 0x00000032 push 00000000h 0x00000034 mov ecx, dword ptr [ebp+122D3C38h] 0x0000003a push 00000003h 0x0000003c add ecx, dword ptr [ebp+122D2F2Bh] 0x00000042 push 7D9074DAh 0x00000047 je 00007F6EC8E0B215h 0x0000004d push eax 0x0000004e push edx 0x0000004f push eax 0x00000050 push edx 0x00000051 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFE47D second address: EFE481 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFE481 second address: EFE4D6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B203h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 426F8B26h 0x00000010 mov edx, 0D8EF071h 0x00000015 lea ebx, dword ptr [ebp+124632D3h] 0x0000001b mov dword ptr [ebp+122D2D5Fh], eax 0x00000021 xchg eax, ebx 0x00000022 push esi 0x00000023 push esi 0x00000024 jmp 00007F6EC8E0B200h 0x00000029 pop esi 0x0000002a pop esi 0x0000002b push eax 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f jg 00007F6EC8E0B1F6h 0x00000035 jns 00007F6EC8E0B1F6h 0x0000003b popad 0x0000003c rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFE556 second address: EFE55A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFE55A second address: EFE5CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push ebp 0x0000000d call 00007F6EC8E0B1F8h 0x00000012 pop ebp 0x00000013 mov dword ptr [esp+04h], ebp 0x00000017 add dword ptr [esp+04h], 0000001Bh 0x0000001f inc ebp 0x00000020 push ebp 0x00000021 ret 0x00000022 pop ebp 0x00000023 ret 0x00000024 mov dword ptr [ebp+122D27AAh], esi 0x0000002a or esi, dword ptr [ebp+122D3C14h] 0x00000030 push 00000000h 0x00000032 push 00000000h 0x00000034 push ebx 0x00000035 call 00007F6EC8E0B1F8h 0x0000003a pop ebx 0x0000003b mov dword ptr [esp+04h], ebx 0x0000003f add dword ptr [esp+04h], 0000001Bh 0x00000047 inc ebx 0x00000048 push ebx 0x00000049 ret 0x0000004a pop ebx 0x0000004b ret 0x0000004c push 45B93F24h 0x00000051 push eax 0x00000052 push edx 0x00000053 push eax 0x00000054 push edx 0x00000055 jmp 00007F6EC8E0B1FAh 0x0000005a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFE5CB second address: EFE5D5 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F6EC9226D86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFE5D5 second address: EFE647 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push esi 0x00000006 pop esi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xor dword ptr [esp], 45B93FA4h 0x00000011 clc 0x00000012 cld 0x00000013 push 00000003h 0x00000015 pushad 0x00000016 call 00007F6EC8E0B1FDh 0x0000001b sbb ah, FFFFFFA3h 0x0000001e pop edx 0x0000001f movsx edi, si 0x00000022 popad 0x00000023 push 00000000h 0x00000025 stc 0x00000026 push 00000003h 0x00000028 push 5F5C1B74h 0x0000002d jmp 00007F6EC8E0B202h 0x00000032 add dword ptr [esp], 60A3E48Ch 0x00000039 pushad 0x0000003a push edx 0x0000003b sbb dx, 8D73h 0x00000040 pop edx 0x00000041 mov eax, 347BFCA7h 0x00000046 popad 0x00000047 mov dx, B612h 0x0000004b lea ebx, dword ptr [ebp+124632DCh] 0x00000051 mov edx, dword ptr [ebp+122D3D04h] 0x00000057 xchg eax, ebx 0x00000058 pushad 0x00000059 push eax 0x0000005a push edx 0x0000005b push eax 0x0000005c push edx 0x0000005d rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFE647 second address: EFE64B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFE64B second address: EFE658 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6EC8E0B1F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFE6C8 second address: EFE721 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D8Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push ebx 0x0000000f call 00007F6EC9226D88h 0x00000014 pop ebx 0x00000015 mov dword ptr [esp+04h], ebx 0x00000019 add dword ptr [esp+04h], 0000001Dh 0x00000021 inc ebx 0x00000022 push ebx 0x00000023 ret 0x00000024 pop ebx 0x00000025 ret 0x00000026 mov dword ptr [ebp+122D2C88h], edi 0x0000002c stc 0x0000002d push 00000000h 0x0000002f call 00007F6EC9226D89h 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F6EC9226D8Ah 0x0000003b rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFE721 second address: EFE728 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EFE728 second address: EFE83F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jns 00007F6EC9226DAAh 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 jmp 00007F6EC9226D93h 0x00000017 mov eax, dword ptr [eax] 0x00000019 jno 00007F6EC9226D8Ah 0x0000001f mov dword ptr [esp+04h], eax 0x00000023 jnl 00007F6EC9226D9Ah 0x00000029 pop eax 0x0000002a mov di, E9B5h 0x0000002e push 00000003h 0x00000030 movsx edi, si 0x00000033 pushad 0x00000034 call 00007F6EC9226D93h 0x00000039 jnp 00007F6EC9226D86h 0x0000003f pop esi 0x00000040 push edx 0x00000041 add eax, dword ptr [ebp+122D27AAh] 0x00000047 pop ebx 0x00000048 popad 0x00000049 push 00000000h 0x0000004b jmp 00007F6EC9226D90h 0x00000050 push 00000003h 0x00000052 jmp 00007F6EC9226D91h 0x00000057 push 9E71AD91h 0x0000005c push edi 0x0000005d js 00007F6EC9226D9Fh 0x00000063 pop edi 0x00000064 add dword ptr [esp], 218E526Fh 0x0000006b adc dx, 27BEh 0x00000070 lea ebx, dword ptr [ebp+124632E7h] 0x00000076 movsx edx, di 0x00000079 xchg eax, ebx 0x0000007a push eax 0x0000007b push edx 0x0000007c jmp 00007F6EC9226D93h 0x00000081 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1D7BA second address: F1D7C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F6EC8E0B1F6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1D7C4 second address: F1D7CD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1E0D9 second address: F1E0DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1E0DD second address: F1E0E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1E0E1 second address: F1E130 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6EC8E0B209h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop esi 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F6EC8E0B202h 0x00000015 jmp 00007F6EC8E0B209h 0x0000001a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1E130 second address: F1E147 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D93h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1E147 second address: F1E14D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1E572 second address: F1E585 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F6EC9226D86h 0x0000000a push esi 0x0000000b pop esi 0x0000000c popad 0x0000000d pop eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1E585 second address: F1E58B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1E88E second address: F1E894 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1E9CE second address: F1E9D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1E9D3 second address: F1E9D8 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1EB1D second address: F1EB23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1EB23 second address: F1EB35 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F6EC9226D86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a ja 00007F6EC9226D8Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1EB35 second address: F1EB51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push esi 0x00000007 jmp 00007F6EC8E0B200h 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1EB51 second address: F1EB5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F6EC9226D86h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1EB5B second address: F1EB61 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1F12C second address: F1F133 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop esi 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1F133 second address: F1F13B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1F13B second address: F1F13F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1F13F second address: F1F143 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1F3D8 second address: F1F3FF instructions: 0x00000000 rdtsc 0x00000002 je 00007F6EC9226D86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F6EC9226D99h 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1F3FF second address: F1F41C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F6EC8E0B204h 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1F563 second address: F1F567 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1F567 second address: F1F56B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1F56B second address: F1F589 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 jne 00007F6EC9226DA1h 0x0000000f jmp 00007F6EC9226D8Bh 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1F8AE second address: F1F8B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1F8B2 second address: F1F8B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1F8B8 second address: F1F8D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6EC8E0B204h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F1F8D0 second address: F1F8FF instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F6EC9226D86h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 js 00007F6EC9226D86h 0x00000019 jmp 00007F6EC9226D95h 0x0000001e popad 0x0000001f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2ADC3 second address: F2ADEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6EC8E0B209h 0x00000009 pop edx 0x0000000a jc 00007F6EC8E0B1FEh 0x00000010 push esi 0x00000011 pop esi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2ADEB second address: F2ADEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2ADEF second address: F2ADF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2ADF5 second address: F2ADFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2ADFB second address: F2ADFF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2AF5A second address: F2AF96 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D8Dh 0x00000007 js 00007F6EC9226D86h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jmp 00007F6EC9226D99h 0x00000014 pop ebx 0x00000015 jne 00007F6EC9226D96h 0x0000001b pushad 0x0000001c pushad 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2B0B8 second address: F2B0CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6EC8E0B201h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2B0CF second address: F2B0D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2B0D8 second address: F2B0DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2B36D second address: F2B38E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D98h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2B670 second address: F2B681 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 jl 00007F6EC8E0B1F8h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2D66E second address: F2D673 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2D673 second address: F2D6DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 47549A32h 0x00000010 push 00000000h 0x00000012 push esi 0x00000013 call 00007F6EC8E0B1F8h 0x00000018 pop esi 0x00000019 mov dword ptr [esp+04h], esi 0x0000001d add dword ptr [esp+04h], 0000001Ch 0x00000025 inc esi 0x00000026 push esi 0x00000027 ret 0x00000028 pop esi 0x00000029 ret 0x0000002a push edx 0x0000002b jmp 00007F6EC8E0B207h 0x00000030 pop edi 0x00000031 push 0B5BE464h 0x00000036 push eax 0x00000037 push edx 0x00000038 push edx 0x00000039 jmp 00007F6EC8E0B201h 0x0000003e pop edx 0x0000003f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2D9E4 second address: F2D9F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6EC9226D8Eh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2DBFC second address: F2DC00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2DC00 second address: F2DC18 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D90h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c pop eax 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2DC18 second address: F2DC1C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2E355 second address: F2E375 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F6EC9226D86h 0x0000000a popad 0x0000000b pop edx 0x0000000c mov dword ptr [esp], ebx 0x0000000f jnl 00007F6EC9226D87h 0x00000015 cmc 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a jnl 00007F6EC9226D86h 0x00000020 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2E7C5 second address: F2E7CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2E93F second address: F2E94A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F6EC9226D86h 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2F87E second address: F2F919 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F6EC8E0B206h 0x0000000e nop 0x0000000f push 00000000h 0x00000011 push ebx 0x00000012 call 00007F6EC8E0B1F8h 0x00000017 pop ebx 0x00000018 mov dword ptr [esp+04h], ebx 0x0000001c add dword ptr [esp+04h], 00000016h 0x00000024 inc ebx 0x00000025 push ebx 0x00000026 ret 0x00000027 pop ebx 0x00000028 ret 0x00000029 push eax 0x0000002a mov esi, dword ptr [ebp+122D2DFCh] 0x00000030 pop edi 0x00000031 push 00000000h 0x00000033 push 00000000h 0x00000035 push ebp 0x00000036 call 00007F6EC8E0B1F8h 0x0000003b pop ebp 0x0000003c mov dword ptr [esp+04h], ebp 0x00000040 add dword ptr [esp+04h], 00000019h 0x00000048 inc ebp 0x00000049 push ebp 0x0000004a ret 0x0000004b pop ebp 0x0000004c ret 0x0000004d sub di, DF67h 0x00000052 jng 00007F6EC8E0B1FCh 0x00000058 mov edi, dword ptr [ebp+12463AF1h] 0x0000005e push 00000000h 0x00000060 mov edi, 22EB9086h 0x00000065 xchg eax, ebx 0x00000066 jne 00007F6EC8E0B1FEh 0x0000006c push eax 0x0000006d push eax 0x0000006e push edx 0x0000006f jo 00007F6EC8E0B1F8h 0x00000075 push ecx 0x00000076 pop ecx 0x00000077 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2F6E6 second address: F2F6EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F31D02 second address: F31D07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F33E55 second address: F33E63 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D8Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F33E63 second address: F33E68 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F31A42 second address: F31A47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F33038 second address: F3303D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F33E68 second address: F33EED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push edi 0x0000000d call 00007F6EC9226D88h 0x00000012 pop edi 0x00000013 mov dword ptr [esp+04h], edi 0x00000017 add dword ptr [esp+04h], 00000015h 0x0000001f inc edi 0x00000020 push edi 0x00000021 ret 0x00000022 pop edi 0x00000023 ret 0x00000024 push 00000000h 0x00000026 push 00000000h 0x00000028 push edx 0x00000029 call 00007F6EC9226D88h 0x0000002e pop edx 0x0000002f mov dword ptr [esp+04h], edx 0x00000033 add dword ptr [esp+04h], 0000001Dh 0x0000003b inc edx 0x0000003c push edx 0x0000003d ret 0x0000003e pop edx 0x0000003f ret 0x00000040 mov di, F3C2h 0x00000044 jmp 00007F6EC9226D94h 0x00000049 mov esi, edi 0x0000004b push 00000000h 0x0000004d mov edi, dword ptr [ebp+122D2C8Dh] 0x00000053 xchg eax, ebx 0x00000054 js 00007F6EC9226D8Ah 0x0000005a push eax 0x0000005b push esi 0x0000005c pop esi 0x0000005d pop eax 0x0000005e push eax 0x0000005f push edi 0x00000060 push eax 0x00000061 push edx 0x00000062 jne 00007F6EC9226D86h 0x00000068 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F3303D second address: F33043 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F36461 second address: F36467 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F36ACF second address: F36AD3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F37C42 second address: F37C53 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6EC9226D8Dh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F37C53 second address: F37CA6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B1FAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push ebx 0x0000000f call 00007F6EC8E0B1F8h 0x00000014 pop ebx 0x00000015 mov dword ptr [esp+04h], ebx 0x00000019 add dword ptr [esp+04h], 00000017h 0x00000021 inc ebx 0x00000022 push ebx 0x00000023 ret 0x00000024 pop ebx 0x00000025 ret 0x00000026 jbe 00007F6EC8E0B1FBh 0x0000002c xor di, E55Ah 0x00000031 push 00000000h 0x00000033 mov dword ptr [ebp+122DB9DDh], eax 0x00000039 push 00000000h 0x0000003b push edi 0x0000003c or edi, dword ptr [ebp+122D27D6h] 0x00000042 pop edi 0x00000043 xchg eax, esi 0x00000044 pushad 0x00000045 push eax 0x00000046 push edx 0x00000047 push eax 0x00000048 push edx 0x00000049 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F37CA6 second address: F37CAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F38D5A second address: F38DD4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a jmp 00007F6EC8E0B1FEh 0x0000000f push 00000000h 0x00000011 push 00000000h 0x00000013 push ebx 0x00000014 call 00007F6EC8E0B1F8h 0x00000019 pop ebx 0x0000001a mov dword ptr [esp+04h], ebx 0x0000001e add dword ptr [esp+04h], 0000001Ah 0x00000026 inc ebx 0x00000027 push ebx 0x00000028 ret 0x00000029 pop ebx 0x0000002a ret 0x0000002b mov edi, dword ptr [ebp+122D1C50h] 0x00000031 push 00000000h 0x00000033 jmp 00007F6EC8E0B1FCh 0x00000038 xchg eax, esi 0x00000039 push eax 0x0000003a jmp 00007F6EC8E0B203h 0x0000003f pop eax 0x00000040 push eax 0x00000041 push eax 0x00000042 push edx 0x00000043 jmp 00007F6EC8E0B201h 0x00000048 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F37E9B second address: F37EA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F3AD93 second address: F3AD9A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F3AF19 second address: F3AF1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F3BDF2 second address: F3BE18 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B207h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jnp 00007F6EC8E0B1F8h 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F3AF1D second address: F3AF22 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F3CBC6 second address: F3CBCC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F3BE18 second address: F3BE1D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F3DBF4 second address: F3DBFA instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F3FAD0 second address: F3FAD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F42A0D second address: F42A15 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F42A15 second address: F42A1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F42A1B second address: F42A21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F3FBE3 second address: F3FC03 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F40CE8 second address: F40CED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F3FCE4 second address: F3FCE8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F44262 second address: F44266 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F3FCE8 second address: F3FCEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F44EE2 second address: F44EE7 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F44266 second address: F44280 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D96h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F3FCEE second address: F3FCF8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F6EC8E0B1F6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F45F6E second address: F45F72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F45F72 second address: F45F76 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F45043 second address: F45051 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edi 0x00000008 push eax 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F45051 second address: F45055 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F45125 second address: F45129 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F45129 second address: F4512F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F4512F second address: F45134 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F47130 second address: F47134 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F47134 second address: F4713A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F4713A second address: F4713F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F47231 second address: F4723B instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F6EC9226D8Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F4ECF4 second address: F4ECF8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F4ECF8 second address: F4ED00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F527CC second address: F527D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F6EC8E0B1F6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F527D6 second address: F527DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F527DA second address: F527E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F527E7 second address: F52823 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c pushad 0x0000000d jng 00007F6EC9226D88h 0x00000013 push esi 0x00000014 pop esi 0x00000015 jno 00007F6EC9226D88h 0x0000001b popad 0x0000001c mov eax, dword ptr [eax] 0x0000001e push eax 0x0000001f jmp 00007F6EC9226D91h 0x00000024 pop eax 0x00000025 mov dword ptr [esp+04h], eax 0x00000029 pushad 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d popad 0x0000002e rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F52823 second address: F52831 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6EC8E0B1F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F52831 second address: F52835 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F52835 second address: F52839 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F52973 second address: F52988 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6EC9226D91h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F52A47 second address: F52A51 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F6EC8E0B1FCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F52A51 second address: D6EE04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 add dword ptr [esp], 679571D8h 0x0000000d clc 0x0000000e push dword ptr [ebp+122D0BBDh] 0x00000014 clc 0x00000015 call dword ptr [ebp+122D2C63h] 0x0000001b pushad 0x0000001c jp 00007F6EC9226D8Dh 0x00000022 xor eax, eax 0x00000024 pushad 0x00000025 sub dword ptr [ebp+122D1E5Ah], ecx 0x0000002b popad 0x0000002c mov edx, dword ptr [esp+28h] 0x00000030 pushad 0x00000031 movsx edx, si 0x00000034 mov dword ptr [ebp+122D1E48h], edi 0x0000003a popad 0x0000003b mov dword ptr [ebp+122D3A70h], eax 0x00000041 jg 00007F6EC9226D8Ch 0x00000047 sub dword ptr [ebp+122D30F9h], esi 0x0000004d mov esi, 0000003Ch 0x00000052 mov dword ptr [ebp+122D1E5Ah], eax 0x00000058 add esi, dword ptr [esp+24h] 0x0000005c xor dword ptr [ebp+122D2FA3h], edx 0x00000062 lodsw 0x00000064 mov dword ptr [ebp+122D2FA3h], eax 0x0000006a mov dword ptr [ebp+122D1E48h], edx 0x00000070 add eax, dword ptr [esp+24h] 0x00000074 pushad 0x00000075 mov si, 6005h 0x00000079 mov dh, FDh 0x0000007b popad 0x0000007c mov ebx, dword ptr [esp+24h] 0x00000080 jbe 00007F6EC9226D87h 0x00000086 clc 0x00000087 nop 0x00000088 jne 00007F6EC9226D92h 0x0000008e push eax 0x0000008f push eax 0x00000090 push edx 0x00000091 jmp 00007F6EC9226D8Ch 0x00000096 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F58C0F second address: F58C1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jl 00007F6EC8E0B1FEh 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F58EB2 second address: F58ECC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6EC9226D96h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F5DDC7 second address: F5DDCD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F5DDCD second address: F5DDD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F5DDD3 second address: F5DDDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push esi 0x0000000b pop esi 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F5DDDF second address: F5DDF3 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F6EC9226D86h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jng 00007F6EC9226D86h 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F5DDF3 second address: F5DDF7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F5DDF7 second address: F5DE19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6EC9226D8Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F6EC9226D88h 0x00000011 push edi 0x00000012 pop edi 0x00000013 ja 00007F6EC9226D8Eh 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F14E1D second address: F14E31 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6EC8E0B200h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F650BA second address: F650BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F650BF second address: F650C9 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F6EC8E0B1FEh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EF35B3 second address: EF35B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F682A0 second address: F682B4 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jnp 00007F6EC8E0B1F6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c ja 00007F6EC8E0B20Dh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2C034 second address: F2C03A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2C0E1 second address: F2C17C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B1FFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a mov edi, edx 0x0000000c push dword ptr fs:[00000000h] 0x00000013 mov dword ptr fs:[00000000h], esp 0x0000001a movzx edi, di 0x0000001d clc 0x0000001e mov dword ptr [ebp+12490D66h], esp 0x00000024 jc 00007F6EC8E0B1F6h 0x0000002a cmp dword ptr [ebp+122D3BBCh], 00000000h 0x00000031 jne 00007F6EC8E0B30Eh 0x00000037 call 00007F6EC8E0B200h 0x0000003c jno 00007F6EC8E0B1FCh 0x00000042 pop ecx 0x00000043 mov byte ptr [ebp+122D2C58h], 00000047h 0x0000004a push esi 0x0000004b stc 0x0000004c pop edi 0x0000004d mov eax, D49AA7D2h 0x00000052 and edx, dword ptr [ebp+122D3CB4h] 0x00000058 push eax 0x00000059 pushad 0x0000005a jns 00007F6EC8E0B1FCh 0x00000060 push eax 0x00000061 push edx 0x00000062 jmp 00007F6EC8E0B208h 0x00000067 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2C426 second address: F2C42A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2C42A second address: D6EE04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007F6EC8E0B1FAh 0x0000000c nop 0x0000000d mov cx, AEC8h 0x00000011 push dword ptr [ebp+122D0BBDh] 0x00000017 mov dword ptr [ebp+122D2EE3h], eax 0x0000001d call dword ptr [ebp+122D2C63h] 0x00000023 pushad 0x00000024 jp 00007F6EC8E0B1FDh 0x0000002a je 00007F6EC8E0B1F7h 0x00000030 stc 0x00000031 xor eax, eax 0x00000033 pushad 0x00000034 sub dword ptr [ebp+122D1E5Ah], ecx 0x0000003a popad 0x0000003b mov edx, dword ptr [esp+28h] 0x0000003f pushad 0x00000040 movsx edx, si 0x00000043 mov dword ptr [ebp+122D1E48h], edi 0x00000049 popad 0x0000004a mov dword ptr [ebp+122D3A70h], eax 0x00000050 jg 00007F6EC8E0B1FCh 0x00000056 mov esi, 0000003Ch 0x0000005b mov dword ptr [ebp+122D1E5Ah], eax 0x00000061 add esi, dword ptr [esp+24h] 0x00000065 xor dword ptr [ebp+122D2FA3h], edx 0x0000006b lodsw 0x0000006d mov dword ptr [ebp+122D2FA3h], eax 0x00000073 mov dword ptr [ebp+122D1E48h], edx 0x00000079 add eax, dword ptr [esp+24h] 0x0000007d pushad 0x0000007e mov si, 6005h 0x00000082 mov dh, FDh 0x00000084 popad 0x00000085 mov ebx, dword ptr [esp+24h] 0x00000089 jbe 00007F6EC8E0B1F7h 0x0000008f clc 0x00000090 nop 0x00000091 jne 00007F6EC8E0B202h 0x00000097 push eax 0x00000098 push eax 0x00000099 push edx 0x0000009a jmp 00007F6EC8E0B1FCh 0x0000009f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2C612 second address: F2C617 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2C66A second address: F2C671 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2C6F0 second address: F2C711 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a jmp 00007F6EC9226D96h 0x0000000f pop eax 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2C711 second address: F2C73D instructions: 0x00000000 rdtsc 0x00000002 jc 00007F6EC8E0B1F8h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, esi 0x0000000d add edi, dword ptr [ebp+122D3A58h] 0x00000013 nop 0x00000014 pushad 0x00000015 jmp 00007F6EC8E0B203h 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2C73D second address: F2C741 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2C741 second address: F2C74E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2CA4C second address: F2CAD1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edi 0x00000009 ja 00007F6EC9226D8Ch 0x0000000f pop edi 0x00000010 nop 0x00000011 push 00000000h 0x00000013 push ebp 0x00000014 call 00007F6EC9226D88h 0x00000019 pop ebp 0x0000001a mov dword ptr [esp+04h], ebp 0x0000001e add dword ptr [esp+04h], 00000019h 0x00000026 inc ebp 0x00000027 push ebp 0x00000028 ret 0x00000029 pop ebp 0x0000002a ret 0x0000002b call 00007F6EC9226D96h 0x00000030 mov dword ptr [ebp+122D2A16h], edi 0x00000036 pop ecx 0x00000037 movsx edi, di 0x0000003a push 00000004h 0x0000003c mov ecx, dword ptr [ebp+122D3B0Ch] 0x00000042 nop 0x00000043 jmp 00007F6EC9226D97h 0x00000048 push eax 0x00000049 push eax 0x0000004a push edx 0x0000004b jmp 00007F6EC9226D8Ah 0x00000050 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2CDF6 second address: F2CE0C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B1FCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e pop edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2CE0C second address: F2CE9E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnc 00007F6EC9226D88h 0x0000000c popad 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push eax 0x00000011 call 00007F6EC9226D88h 0x00000016 pop eax 0x00000017 mov dword ptr [esp+04h], eax 0x0000001b add dword ptr [esp+04h], 0000001Ch 0x00000023 inc eax 0x00000024 push eax 0x00000025 ret 0x00000026 pop eax 0x00000027 ret 0x00000028 mov dx, bx 0x0000002b jmp 00007F6EC9226D94h 0x00000030 push 0000001Eh 0x00000032 push 00000000h 0x00000034 push esi 0x00000035 call 00007F6EC9226D88h 0x0000003a pop esi 0x0000003b mov dword ptr [esp+04h], esi 0x0000003f add dword ptr [esp+04h], 0000001Dh 0x00000047 inc esi 0x00000048 push esi 0x00000049 ret 0x0000004a pop esi 0x0000004b ret 0x0000004c mov dx, 3C50h 0x00000050 nop 0x00000051 push eax 0x00000052 push edx 0x00000053 push eax 0x00000054 push edx 0x00000055 jmp 00007F6EC9226D97h 0x0000005a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2CE9E second address: F2CEA4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2CEA4 second address: F2CEAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2CEAA second address: F2CEAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2D226 second address: F2D22A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2D22A second address: F2D2B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007F6EC8E0B1FBh 0x0000000e jmp 00007F6EC8E0B203h 0x00000013 popad 0x00000014 nop 0x00000015 jmp 00007F6EC8E0B1FCh 0x0000001a lea eax, dword ptr [ebp+12490D52h] 0x00000020 add dword ptr [ebp+122D2DEBh], ecx 0x00000026 push eax 0x00000027 jnl 00007F6EC8E0B202h 0x0000002d mov dword ptr [esp], eax 0x00000030 adc dh, FFFFFF90h 0x00000033 lea eax, dword ptr [ebp+12490D0Eh] 0x00000039 push 00000000h 0x0000003b push edx 0x0000003c call 00007F6EC8E0B1F8h 0x00000041 pop edx 0x00000042 mov dword ptr [esp+04h], edx 0x00000046 add dword ptr [esp+04h], 00000017h 0x0000004e inc edx 0x0000004f push edx 0x00000050 ret 0x00000051 pop edx 0x00000052 ret 0x00000053 mov ecx, dword ptr [ebp+122D3C58h] 0x00000059 push eax 0x0000005a push eax 0x0000005b push edx 0x0000005c push edx 0x0000005d pushad 0x0000005e popad 0x0000005f pop edx 0x00000060 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2D2B6 second address: F14E1D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D8Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push ecx 0x0000000f call 00007F6EC9226D88h 0x00000014 pop ecx 0x00000015 mov dword ptr [esp+04h], ecx 0x00000019 add dword ptr [esp+04h], 00000015h 0x00000021 inc ecx 0x00000022 push ecx 0x00000023 ret 0x00000024 pop ecx 0x00000025 ret 0x00000026 call dword ptr [ebp+122D2C5Dh] 0x0000002c push ecx 0x0000002d jns 00007F6EC9226D8Ch 0x00000033 pop ecx 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F6EC9226D94h 0x0000003b pushad 0x0000003c jnp 00007F6EC9226D86h 0x00000042 jne 00007F6EC9226D86h 0x00000048 jno 00007F6EC9226D86h 0x0000004e popad 0x0000004f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F687C9 second address: F687CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F687CD second address: F687EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6EC9226D93h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F687EB second address: F687F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F687F1 second address: F6881B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F6EC9226D91h 0x0000000c popad 0x0000000d pushad 0x0000000e jc 00007F6EC9226D8Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 push esi 0x00000017 pop esi 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F6881B second address: F68821 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F68821 second address: F68831 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 js 00007F6EC9226D86h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F68831 second address: F68835 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F6898E second address: F68994 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F68994 second address: F689AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F6EC8E0B1FCh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jo 00007F6EC8E0B202h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F68C68 second address: F68C98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edx 0x00000006 jmp 00007F6EC9226D8Fh 0x0000000b pop edx 0x0000000c jmp 00007F6EC9226D92h 0x00000011 jo 00007F6EC9226D8Ch 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F68C98 second address: F68CAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 push edi 0x00000008 pop edi 0x00000009 jmp 00007F6EC8E0B1FBh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F68CAE second address: F68CC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jl 00007F6EC9226D8Ch 0x0000000b jns 00007F6EC9226D86h 0x00000011 ja 00007F6EC9226D8Ch 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F68DFB second address: F68E07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 popad 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F68E07 second address: F68E14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jng 00007F6EC9226D8Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EEE414 second address: EEE418 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F702A9 second address: F702AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7043D second address: F70443 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F70443 second address: F70451 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 popad 0x00000007 jns 00007F6EC9226D86h 0x0000000d popad 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F70C9C second address: F70CA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F70CA0 second address: F70CA6 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F70FB1 second address: F70FB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F70FB5 second address: F70FD2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D95h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F70FD2 second address: F70FF2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B201h 0x00000007 jnp 00007F6EC8E0B1F6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ecx 0x00000010 push edi 0x00000011 pop edi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F70FF2 second address: F71005 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 pushad 0x00000007 jno 00007F6EC9226D88h 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F71005 second address: F7100B instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F737AE second address: F737B9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007F6EC9226D86h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F733BD second address: F733C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7666F second address: F76675 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F75EF9 second address: F75F07 instructions: 0x00000000 rdtsc 0x00000002 js 00007F6EC8E0B1F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b push eax 0x0000000c pop eax 0x0000000d pop ebx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F76381 second address: F76385 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F76385 second address: F763A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F6EC8E0B1F6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebx 0x0000000d jmp 00007F6EC8E0B201h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7CDF6 second address: F7CDFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7CDFB second address: F7CE03 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7CE03 second address: F7CE0C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7BE02 second address: F7BE0E instructions: 0x00000000 rdtsc 0x00000002 ja 00007F6EC8E0B1FEh 0x00000008 push esi 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F2CCE6 second address: F2CCEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7BF82 second address: F7BF92 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 js 00007F6EC8E0B1F6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7BF92 second address: F7BF98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7BF98 second address: F7BF9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7C0F2 second address: F7C0F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7F391 second address: F7F3B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007F6EC8E0B209h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7F3B2 second address: F7F3B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7F4FD second address: F7F522 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6EC8E0B206h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jg 00007F6EC8E0B1F6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7F522 second address: F7F526 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7F526 second address: F7F53F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B205h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7F9DD second address: F7F9EE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jc 00007F6EC9226D86h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F7F9EE second address: F7F9F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F812F8 second address: F81303 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F6EC9226D86h 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F845B3 second address: F845B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F84820 second address: F84824 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F84824 second address: F84864 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007F6EC8E0B1FDh 0x00000010 push edi 0x00000011 pop edi 0x00000012 popad 0x00000013 popad 0x00000014 pushad 0x00000015 jmp 00007F6EC8E0B1FFh 0x0000001a pushad 0x0000001b jnc 00007F6EC8E0B1F6h 0x00000021 push ebx 0x00000022 pop ebx 0x00000023 popad 0x00000024 push eax 0x00000025 push edx 0x00000026 push esi 0x00000027 pop esi 0x00000028 jbe 00007F6EC8E0B1F6h 0x0000002e rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F8BD7D second address: F8BD81 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F8C53D second address: F8C541 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F8D344 second address: F8D348 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F8D62B second address: F8D63D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b jno 00007F6EC8E0B1F6h 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F91725 second address: F91747 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 jmp 00007F6EC9226D99h 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F9089C second address: F908A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F908A2 second address: F908B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D8Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F908B4 second address: F908B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F90C92 second address: F90C98 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F90C98 second address: F90C9D instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F90C9D second address: F90CA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F90FD0 second address: F90FEC instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F6EC8E0B202h 0x00000008 jnl 00007F6EC8E0B1FEh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F91180 second address: F91186 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F9BBEE second address: F9BBF4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F9BBF4 second address: F9BC04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jo 00007F6EC9226D86h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F9BC04 second address: F9BC08 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F9BD5C second address: F9BD60 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F9BD60 second address: F9BD68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F9BD68 second address: F9BD7E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jbe 00007F6EC9226D86h 0x00000009 pushad 0x0000000a popad 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 jne 00007F6EC9226D86h 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F9BEC5 second address: F9BECA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FA4AC6 second address: FA4AEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6EC9226D95h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push ebx 0x0000000d push edi 0x0000000e pop edi 0x0000000f pop ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 jo 00007F6EC9226D86h 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FA4AEE second address: FA4AF9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FA4AF9 second address: FA4B0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F6EC9226D8Ah 0x0000000b popad 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FA4B0D second address: FA4B30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop ecx 0x00000007 push ecx 0x00000008 jg 00007F6EC8E0B1F6h 0x0000000e pushad 0x0000000f popad 0x00000010 pop ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F6EC8E0B200h 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FA4B30 second address: FA4B34 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FA44C4 second address: FA44CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FA44CD second address: FA44D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FA44D1 second address: FA44FB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B202h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F6EC8E0B202h 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FB0545 second address: FB0549 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FAFED6 second address: FAFF0C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B207h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a jmp 00007F6EC8E0B209h 0x0000000f pop esi 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FAFF0C second address: FAFF48 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D95h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a jmp 00007F6EC9226D98h 0x0000000f push eax 0x00000010 push edx 0x00000011 jg 00007F6EC9226D86h 0x00000017 push eax 0x00000018 pop eax 0x00000019 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FAFF48 second address: FAFF52 instructions: 0x00000000 rdtsc 0x00000002 je 00007F6EC8E0B1F6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FB00A6 second address: FB00AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FB228B second address: FB2293 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FB2293 second address: FB2298 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FB2298 second address: FB229E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FB229E second address: FB22AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FB2452 second address: FB2458 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FB2458 second address: FB246A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a jnp 00007F6EC9226D86h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FBA82A second address: FBA82E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FC0500 second address: FC050A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F6EC9226D86h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FC050A second address: FC0517 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F6EC8E0B1F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FC0517 second address: FC0536 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6EC9226D8Ch 0x00000009 push esi 0x0000000a pop esi 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 pushad 0x00000012 push edi 0x00000013 pop edi 0x00000014 push edi 0x00000015 pop edi 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FC5C71 second address: FC5C7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jnp 00007F6EC8E0B1F6h 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EE5BC0 second address: EE5BC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EE5BC4 second address: EE5BE9 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F6EC8E0B1F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F6EC8E0B208h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EE5BE9 second address: EE5C23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6EC9226D98h 0x00000009 popad 0x0000000a jng 00007F6EC9226DA1h 0x00000010 jmp 00007F6EC9226D95h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FD202A second address: FD2043 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F6EC8E0B202h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FD0997 second address: FD099C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FD099C second address: FD09A5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FD12A9 second address: FD12BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F6EC9226D86h 0x0000000a pop edi 0x0000000b popad 0x0000000c push ecx 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FD1D37 second address: FD1D3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FD1D3D second address: FD1D41 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FD1D41 second address: FD1D5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F6EC8E0B200h 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FD50BD second address: FD50DA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D91h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b jp 00007F6EC9226D86h 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: EEFFD9 second address: EEFFDE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FD6AF3 second address: FD6B19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jmp 00007F6EC9226D8Ah 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e jmp 00007F6EC9226D93h 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FD6B19 second address: FD6B23 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FD9175 second address: FD917B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FD917B second address: FD918A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 jnp 00007F6EC8E0B1F6h 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FD8FF6 second address: FD9005 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jno 00007F6EC9226D86h 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FE801B second address: FE8023 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FE8023 second address: FE802E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FE7E96 second address: FE7EA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push esi 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FE7EA0 second address: FE7EAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jnp 00007F6EC9226D8Eh 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FE7EAF second address: FE7EC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F6EC8E0B1FEh 0x0000000a push eax 0x0000000b pop eax 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FE9639 second address: FE963D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FE3EB4 second address: FE3ED7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B202h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jne 00007F6EC8E0B1FAh 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FE3ED7 second address: FE3EDC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FF72C2 second address: FF72C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: FF72C6 second address: FF72E1 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F6EC9226D86h 0x00000008 jnp 00007F6EC9226D86h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 jnc 00007F6EC9226D86h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 1010234 second address: 101023C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 101023C second address: 1010240 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 1010240 second address: 1010246 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 100F305 second address: 100F309 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 100F5AB second address: 100F5B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 100F5B1 second address: 100F5B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 100F730 second address: 100F73A instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F6EC8E0B1F6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 100F73A second address: 100F740 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 101307A second address: 10130EC instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F6EC8E0B1FFh 0x0000000b popad 0x0000000c push eax 0x0000000d jg 00007F6EC8E0B205h 0x00000013 jmp 00007F6EC8E0B1FFh 0x00000018 nop 0x00000019 push 00000000h 0x0000001b push ebx 0x0000001c call 00007F6EC8E0B1F8h 0x00000021 pop ebx 0x00000022 mov dword ptr [esp+04h], ebx 0x00000026 add dword ptr [esp+04h], 00000016h 0x0000002e inc ebx 0x0000002f push ebx 0x00000030 ret 0x00000031 pop ebx 0x00000032 ret 0x00000033 push dword ptr [ebp+1246AEA3h] 0x00000039 cmc 0x0000003a mov dword ptr [ebp+1246AE5Ah], eax 0x00000040 push 07308D00h 0x00000045 push eax 0x00000046 push edx 0x00000047 push eax 0x00000048 jmp 00007F6EC8E0B201h 0x0000004d pop eax 0x0000004e rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 10130EC second address: 10130F1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 10142FA second address: 101431A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6EC8E0B1FBh 0x00000009 popad 0x0000000a jmp 00007F6EC8E0B200h 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 101431A second address: 1014320 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 1014320 second address: 101432A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F6EC8E0B1F6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 101432A second address: 1014333 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 1014333 second address: 1014339 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 101775A second address: 1017768 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F6EC9226D86h 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040D72 second address: 5040D77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040D77 second address: 5040D89 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6EC9226D8Eh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040D89 second address: 5040D8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040D8D second address: 5040D9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040D9C second address: 5040DA0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040DA0 second address: 5040DA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040DA6 second address: 5040DE6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B200h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c jmp 00007F6EC8E0B200h 0x00000011 mov ebp, esp 0x00000013 jmp 00007F6EC8E0B200h 0x00000018 pop ebp 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040DE6 second address: 5040DEA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040DEA second address: 5040DEE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040DEE second address: 5040DF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5090128 second address: 509012C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 509012C second address: 5090132 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5090132 second address: 5090138 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5090138 second address: 509013C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50201C1 second address: 50201D6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B201h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50201D6 second address: 502023B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov esi, 43306123h 0x00000010 mov eax, 1D9DEC7Fh 0x00000015 popad 0x00000016 mov ebp, esp 0x00000018 jmp 00007F6EC9226D92h 0x0000001d push dword ptr [ebp+04h] 0x00000020 jmp 00007F6EC9226D90h 0x00000025 push dword ptr [ebp+0Ch] 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F6EC9226D97h 0x0000002f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 502023B second address: 5020241 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 502027F second address: 5020285 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5020285 second address: 502028B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 502028B second address: 502028F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040A99 second address: 5040AAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6EC8E0B1FDh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040AAA second address: 5040B4F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F6EC9226D8Ch 0x00000013 adc esi, 41CA1188h 0x00000019 jmp 00007F6EC9226D8Bh 0x0000001e popfd 0x0000001f popad 0x00000020 push eax 0x00000021 pushad 0x00000022 pushad 0x00000023 pushfd 0x00000024 jmp 00007F6EC9226D90h 0x00000029 jmp 00007F6EC9226D95h 0x0000002e popfd 0x0000002f pushfd 0x00000030 jmp 00007F6EC9226D90h 0x00000035 sbb ah, 00000048h 0x00000038 jmp 00007F6EC9226D8Bh 0x0000003d popfd 0x0000003e popad 0x0000003f mov esi, 57B539BFh 0x00000044 popad 0x00000045 xchg eax, ebp 0x00000046 jmp 00007F6EC9226D92h 0x0000004b mov ebp, esp 0x0000004d push eax 0x0000004e push edx 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 popad 0x00000053 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040B4F second address: 5040B6C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B209h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040B6C second address: 5040B72 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040B72 second address: 5040B76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040B76 second address: 5040B7A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040704 second address: 504070A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 504070A second address: 504075E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F6EC9226D94h 0x00000010 jmp 00007F6EC9226D95h 0x00000015 popfd 0x00000016 mov bx, si 0x00000019 popad 0x0000001a mov dword ptr [esp], ebp 0x0000001d pushad 0x0000001e movzx esi, di 0x00000021 mov edi, 5D588D48h 0x00000026 popad 0x00000027 mov ebp, esp 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F6EC9226D8Ah 0x00000030 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040624 second address: 5040636 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, eax 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov si, AAA7h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040636 second address: 504063B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 504063B second address: 5040659 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B203h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040659 second address: 504065D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 504065D second address: 5040663 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040663 second address: 5040680 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6EC9226D99h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040680 second address: 5040684 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040684 second address: 5040698 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov esi, 52DB0675h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040698 second address: 504069D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040308 second address: 504030C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 504030C second address: 5040312 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040312 second address: 5040318 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040318 second address: 504031C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 504031C second address: 5040359 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F6EC9226D90h 0x0000000e push eax 0x0000000f jmp 00007F6EC9226D8Bh 0x00000014 xchg eax, ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F6EC9226D95h 0x0000001c rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040359 second address: 50403B7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6EC8E0B207h 0x00000009 add ecx, 1548AC7Eh 0x0000000f jmp 00007F6EC8E0B209h 0x00000014 popfd 0x00000015 jmp 00007F6EC8E0B200h 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d mov ebp, esp 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F6EC8E0B1FAh 0x00000028 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50403B7 second address: 50403C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D8Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050220 second address: 5050224 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050224 second address: 505022A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 505022A second address: 5050230 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050230 second address: 5050234 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5090013 second address: 509005A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop esi 0x00000005 pushfd 0x00000006 jmp 00007F6EC8E0B207h 0x0000000b and eax, 11A0843Eh 0x00000011 jmp 00007F6EC8E0B209h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push eax 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 509005A second address: 509005E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 509005E second address: 5090064 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5090064 second address: 509009A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D95h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6EC9226D98h 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 509009A second address: 50900A9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B1FBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50900A9 second address: 50900D4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, ax 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c mov cx, 9EC5h 0x00000010 popad 0x00000011 pop ebp 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F6EC9226D97h 0x00000019 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 506038D second address: 5060391 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5060391 second address: 5060397 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5060397 second address: 50603E5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, di 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushad 0x0000000c mov esi, ebx 0x0000000e popad 0x0000000f mov ax, 77E7h 0x00000013 popad 0x00000014 mov ebp, esp 0x00000016 pushad 0x00000017 mov bx, si 0x0000001a jmp 00007F6EC8E0B204h 0x0000001f popad 0x00000020 mov eax, dword ptr [ebp+08h] 0x00000023 jmp 00007F6EC8E0B200h 0x00000028 and dword ptr [eax], 00000000h 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e pushad 0x0000002f popad 0x00000030 mov cx, bx 0x00000033 popad 0x00000034 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50603E5 second address: 50603EB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50603EB second address: 50603EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50603EF second address: 5060453 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 and dword ptr [eax+04h], 00000000h 0x0000000c pushad 0x0000000d jmp 00007F6EC9226D98h 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F6EC9226D90h 0x00000019 xor ax, 5F38h 0x0000001e jmp 00007F6EC9226D8Bh 0x00000023 popfd 0x00000024 movzx eax, di 0x00000027 popad 0x00000028 popad 0x00000029 pop ebp 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d call 00007F6EC9226D8Ch 0x00000032 pop eax 0x00000033 mov edi, 3FD9C5D6h 0x00000038 popad 0x00000039 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5060453 second address: 5060459 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5060459 second address: 506045D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50404F6 second address: 5040505 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B1FBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040505 second address: 504050B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 504050B second address: 5040543 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F6EC8E0B205h 0x00000012 xor ah, 00000076h 0x00000015 jmp 00007F6EC8E0B201h 0x0000001a popfd 0x0000001b popad 0x0000001c rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040543 second address: 50405C2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F6EC9226D8Ch 0x00000013 add ecx, 5EC110C8h 0x00000019 jmp 00007F6EC9226D8Bh 0x0000001e popfd 0x0000001f mov esi, 1C9E363Fh 0x00000024 popad 0x00000025 mov ebp, esp 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a pushfd 0x0000002b jmp 00007F6EC9226D97h 0x00000030 adc ecx, 33E5E7BEh 0x00000036 jmp 00007F6EC9226D99h 0x0000003b popfd 0x0000003c mov bx, ax 0x0000003f popad 0x00000040 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50405C2 second address: 50405E3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B1FDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F6EC8E0B1FDh 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050E81 second address: 5050EB9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov ax, 9743h 0x0000000f pushad 0x00000010 mov bl, cl 0x00000012 mov eax, edx 0x00000014 popad 0x00000015 popad 0x00000016 push eax 0x00000017 jmp 00007F6EC9226D8Ch 0x0000001c xchg eax, ebp 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 pushad 0x00000021 popad 0x00000022 mov dh, C3h 0x00000024 popad 0x00000025 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050EB9 second address: 5050EBF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050EBF second address: 5050EC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050EC3 second address: 5050EC7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 506011D second address: 5060122 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5060122 second address: 506014B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, bx 0x00000006 jmp 00007F6EC8E0B209h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 506014B second address: 506017C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6EC9226D90h 0x00000009 and cx, 0948h 0x0000000e jmp 00007F6EC9226D8Bh 0x00000013 popfd 0x00000014 push esi 0x00000015 pop edx 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push eax 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 506017C second address: 5060180 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5060180 second address: 5060184 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5060184 second address: 506018A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 506018A second address: 50601C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F6EC9226D8Eh 0x0000000f mov ebp, esp 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 mov dx, C620h 0x00000018 popad 0x00000019 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50601C0 second address: 50601C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50601C6 second address: 50601CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5080788 second address: 50807AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov si, 89B9h 0x0000000a popad 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e jmp 00007F6EC8E0B202h 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50807AC second address: 50807B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50807B0 second address: 5080839 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F6EC8E0B1FEh 0x00000008 or cl, FFFFFFF8h 0x0000000b jmp 00007F6EC8E0B1FBh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 popad 0x00000014 xchg eax, ecx 0x00000015 jmp 00007F6EC8E0B206h 0x0000001a push eax 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e pushfd 0x0000001f jmp 00007F6EC8E0B1FCh 0x00000024 sbb esi, 075A0288h 0x0000002a jmp 00007F6EC8E0B1FBh 0x0000002f popfd 0x00000030 pushfd 0x00000031 jmp 00007F6EC8E0B208h 0x00000036 xor ecx, 6D2964E8h 0x0000003c jmp 00007F6EC8E0B1FBh 0x00000041 popfd 0x00000042 popad 0x00000043 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5080839 second address: 5080859 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ah, dh 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xchg eax, ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F6EC9226D93h 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5080859 second address: 50808A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B209h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [76FB65FCh] 0x0000000e jmp 00007F6EC8E0B1FEh 0x00000013 test eax, eax 0x00000015 pushad 0x00000016 mov eax, 7F14766Dh 0x0000001b mov bx, cx 0x0000001e popad 0x0000001f je 00007F6F3ACBE2C7h 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50808A1 second address: 50808A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50808A5 second address: 50808A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50808A9 second address: 50808AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50808AF second address: 50808B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50808B4 second address: 50808F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov ecx, eax 0x00000009 jmp 00007F6EC9226D8Eh 0x0000000e xor eax, dword ptr [ebp+08h] 0x00000011 jmp 00007F6EC9226D91h 0x00000016 and ecx, 1Fh 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F6EC9226D8Dh 0x00000020 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50808F1 second address: 5080901 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6EC8E0B1FCh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5080901 second address: 5080905 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5080905 second address: 508098B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 ror eax, cl 0x0000000a jmp 00007F6EC8E0B207h 0x0000000f leave 0x00000010 pushad 0x00000011 call 00007F6EC8E0B204h 0x00000016 pop edi 0x00000017 call 00007F6EC8E0B1FEh 0x0000001c mov ch, FEh 0x0000001e pop edi 0x0000001f popad 0x00000020 retn 0004h 0x00000023 nop 0x00000024 mov esi, eax 0x00000026 lea eax, dword ptr [ebp-08h] 0x00000029 xor esi, dword ptr [00D62014h] 0x0000002f push eax 0x00000030 push eax 0x00000031 push eax 0x00000032 lea eax, dword ptr [ebp-10h] 0x00000035 push eax 0x00000036 call 00007F6ECD16BA88h 0x0000003b push FFFFFFFEh 0x0000003d jmp 00007F6EC8E0B1FAh 0x00000042 pop eax 0x00000043 pushad 0x00000044 push eax 0x00000045 mov dx, 1C00h 0x00000049 pop edi 0x0000004a mov edi, ecx 0x0000004c popad 0x0000004d ret 0x0000004e nop 0x0000004f push eax 0x00000050 call 00007F6ECD16BA99h 0x00000055 mov edi, edi 0x00000057 jmp 00007F6EC8E0B200h 0x0000005c xchg eax, ebp 0x0000005d push eax 0x0000005e push edx 0x0000005f push eax 0x00000060 push edx 0x00000061 jmp 00007F6EC8E0B1FAh 0x00000066 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 508098B second address: 508099A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D8Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 508099A second address: 50809E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6EC8E0B1FFh 0x00000008 pushfd 0x00000009 jmp 00007F6EC8E0B208h 0x0000000e and esi, 771FFF08h 0x00000014 jmp 00007F6EC8E0B1FBh 0x00000019 popfd 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d push eax 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 mov ax, 0A11h 0x00000025 movzx esi, dx 0x00000028 popad 0x00000029 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50809E6 second address: 5080A1B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D98h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F6EC9226D90h 0x0000000f mov ebp, esp 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5080A1B second address: 5080A38 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B209h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5080A38 second address: 5080A52 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a pushad 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 503000D second address: 503001F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6EC8E0B1FEh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 503001F second address: 503003D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F6EC9226D93h 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 503003D second address: 50300FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6EC8E0B1FFh 0x00000009 adc eax, 7EB42E8Eh 0x0000000f jmp 00007F6EC8E0B209h 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007F6EC8E0B200h 0x0000001b sub ecx, 07EE9908h 0x00000021 jmp 00007F6EC8E0B1FBh 0x00000026 popfd 0x00000027 popad 0x00000028 pop edx 0x00000029 pop eax 0x0000002a mov dword ptr [esp], ebp 0x0000002d pushad 0x0000002e pushad 0x0000002f movzx ecx, bx 0x00000032 call 00007F6EC8E0B207h 0x00000037 pop esi 0x00000038 popad 0x00000039 popad 0x0000003a mov ebp, esp 0x0000003c pushad 0x0000003d mov ax, 5957h 0x00000041 mov cl, 33h 0x00000043 popad 0x00000044 and esp, FFFFFFF8h 0x00000047 pushad 0x00000048 mov di, 8DC8h 0x0000004c call 00007F6EC8E0B201h 0x00000051 jmp 00007F6EC8E0B200h 0x00000056 pop ecx 0x00000057 popad 0x00000058 push ebx 0x00000059 push eax 0x0000005a push edx 0x0000005b jmp 00007F6EC8E0B1FDh 0x00000060 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50300FD second address: 503010D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6EC9226D8Ch 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 503010D second address: 5030138 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B1FBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F6EC8E0B205h 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030138 second address: 5030227 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6EC9226D97h 0x00000009 jmp 00007F6EC9226D93h 0x0000000e popfd 0x0000000f movzx ecx, dx 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push esp 0x00000016 pushad 0x00000017 mov esi, 75CB6D8Dh 0x0000001c mov ah, 55h 0x0000001e popad 0x0000001f mov dword ptr [esp], ebx 0x00000022 jmp 00007F6EC9226D95h 0x00000027 mov ebx, dword ptr [ebp+10h] 0x0000002a pushad 0x0000002b call 00007F6EC9226D8Ch 0x00000030 pushfd 0x00000031 jmp 00007F6EC9226D92h 0x00000036 adc ah, 00000038h 0x00000039 jmp 00007F6EC9226D8Bh 0x0000003e popfd 0x0000003f pop eax 0x00000040 call 00007F6EC9226D99h 0x00000045 pushfd 0x00000046 jmp 00007F6EC9226D90h 0x0000004b xor cx, E0C8h 0x00000050 jmp 00007F6EC9226D8Bh 0x00000055 popfd 0x00000056 pop eax 0x00000057 popad 0x00000058 push ebx 0x00000059 push eax 0x0000005a push edx 0x0000005b pushad 0x0000005c pushfd 0x0000005d jmp 00007F6EC9226D91h 0x00000062 jmp 00007F6EC9226D8Bh 0x00000067 popfd 0x00000068 mov ecx, 3B12D01Fh 0x0000006d popad 0x0000006e rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030227 second address: 5030273 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, cx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], esi 0x0000000e jmp 00007F6EC8E0B208h 0x00000013 mov esi, dword ptr [ebp+08h] 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 call 00007F6EC8E0B1FDh 0x0000001e pop ecx 0x0000001f jmp 00007F6EC8E0B201h 0x00000024 popad 0x00000025 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030273 second address: 5030366 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a pushad 0x0000000b pushad 0x0000000c mov ebx, ecx 0x0000000e pushfd 0x0000000f jmp 00007F6EC9226D96h 0x00000014 sbb ax, 4CA8h 0x00000019 jmp 00007F6EC9226D8Bh 0x0000001e popfd 0x0000001f popad 0x00000020 jmp 00007F6EC9226D98h 0x00000025 popad 0x00000026 push eax 0x00000027 jmp 00007F6EC9226D8Bh 0x0000002c xchg eax, edi 0x0000002d jmp 00007F6EC9226D96h 0x00000032 test esi, esi 0x00000034 jmp 00007F6EC9226D90h 0x00000039 je 00007F6F3B125097h 0x0000003f pushad 0x00000040 pushfd 0x00000041 jmp 00007F6EC9226D8Dh 0x00000046 and ecx, 533AA386h 0x0000004c jmp 00007F6EC9226D91h 0x00000051 popfd 0x00000052 popad 0x00000053 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000005a pushad 0x0000005b pushfd 0x0000005c jmp 00007F6EC9226D8Ch 0x00000061 xor ax, 3628h 0x00000066 jmp 00007F6EC9226D8Bh 0x0000006b popfd 0x0000006c mov bh, cl 0x0000006e popad 0x0000006f je 00007F6F3B125056h 0x00000075 pushad 0x00000076 push eax 0x00000077 push edx 0x00000078 push ebx 0x00000079 pop eax 0x0000007a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030366 second address: 5030380 instructions: 0x00000000 rdtsc 0x00000002 mov dh, B7h 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F6EC8E0B202h 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030380 second address: 50303D1 instructions: 0x00000000 rdtsc 0x00000002 mov bx, cx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 mov edx, dword ptr [esi+44h] 0x0000000b pushad 0x0000000c pushad 0x0000000d mov ah, 7Fh 0x0000000f jmp 00007F6EC9226D95h 0x00000014 popad 0x00000015 pushfd 0x00000016 jmp 00007F6EC9226D90h 0x0000001b sbb si, 5D48h 0x00000020 jmp 00007F6EC9226D8Bh 0x00000025 popfd 0x00000026 popad 0x00000027 or edx, dword ptr [ebp+0Ch] 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f popad 0x00000030 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50303D1 second address: 50303D7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50303D7 second address: 5030446 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6EC9226D98h 0x00000009 xor ax, C2D8h 0x0000000e jmp 00007F6EC9226D8Bh 0x00000013 popfd 0x00000014 call 00007F6EC9226D98h 0x00000019 pop eax 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d test edx, 61000000h 0x00000023 pushad 0x00000024 mov bx, 8002h 0x00000028 mov ch, bh 0x0000002a popad 0x0000002b jne 00007F6F3B124FE0h 0x00000031 pushad 0x00000032 push eax 0x00000033 push edx 0x00000034 call 00007F6EC9226D8Eh 0x00000039 pop eax 0x0000003a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030446 second address: 503049A instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F6EC8E0B1FBh 0x00000008 adc ax, 57AEh 0x0000000d jmp 00007F6EC8E0B209h 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 mov eax, 31D29C37h 0x0000001a popad 0x0000001b test byte ptr [esi+48h], 00000001h 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F6EC8E0B209h 0x00000026 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 503049A second address: 50304EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F6EC9226D97h 0x00000008 pop eax 0x00000009 mov dh, A9h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jne 00007F6F3B124F6Dh 0x00000014 pushad 0x00000015 jmp 00007F6EC9226D8Eh 0x0000001a call 00007F6EC9226D92h 0x0000001f mov di, si 0x00000022 pop ecx 0x00000023 popad 0x00000024 test bl, 00000007h 0x00000027 pushad 0x00000028 push eax 0x00000029 push edx 0x0000002a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 502094C second address: 5020952 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5020952 second address: 50209B2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ch, 79h 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a test esi, esi 0x0000000c pushad 0x0000000d jmp 00007F6EC9226D99h 0x00000012 push eax 0x00000013 push edx 0x00000014 pop ecx 0x00000015 pop ebx 0x00000016 popad 0x00000017 je 00007F6F3B12C797h 0x0000001d pushad 0x0000001e mov al, 53h 0x00000020 mov ax, dx 0x00000023 popad 0x00000024 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000002b pushad 0x0000002c push eax 0x0000002d movsx edi, si 0x00000030 pop eax 0x00000031 popad 0x00000032 mov ecx, esi 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F6EC9226D96h 0x0000003b rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50209B2 second address: 5020A03 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6EC8E0B201h 0x00000009 adc ah, 00000056h 0x0000000c jmp 00007F6EC8E0B201h 0x00000011 popfd 0x00000012 push esi 0x00000013 pop edi 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 je 00007F6F3AD10BB8h 0x0000001d pushad 0x0000001e mov esi, 5327D1BFh 0x00000023 mov dl, al 0x00000025 popad 0x00000026 test byte ptr [76FB6968h], 00000002h 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 mov cx, A8AFh 0x00000034 mov cx, 20CBh 0x00000038 popad 0x00000039 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5020A03 second address: 5020A38 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, D7F2h 0x00000007 mov dh, 81h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jne 00007F6F3B12C72Dh 0x00000012 pushad 0x00000013 mov cx, DF97h 0x00000017 push eax 0x00000018 push edx 0x00000019 pushfd 0x0000001a jmp 00007F6EC9226D8Ah 0x0000001f sbb cx, F308h 0x00000024 jmp 00007F6EC9226D8Bh 0x00000029 popfd 0x0000002a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5020A38 second address: 5020A48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov edx, dword ptr [ebp+0Ch] 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push esi 0x0000000c pop edi 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5020A48 second address: 5020A8D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F6EC9226D8Ch 0x00000011 add esi, 55E5E7C8h 0x00000017 jmp 00007F6EC9226D8Bh 0x0000001c popfd 0x0000001d push eax 0x0000001e push edx 0x0000001f mov esi, 31CBD755h 0x00000024 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5020A8D second address: 5020AEA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 pushfd 0x0000000a jmp 00007F6EC8E0B1FDh 0x0000000f or eax, 4DF830E6h 0x00000015 jmp 00007F6EC8E0B201h 0x0000001a popfd 0x0000001b call 00007F6EC8E0B200h 0x00000020 mov bl, cl 0x00000022 pop ebx 0x00000023 popad 0x00000024 xchg eax, ebx 0x00000025 jmp 00007F6EC8E0B1FAh 0x0000002a xchg eax, ebx 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F6EC8E0B1FAh 0x00000034 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5020AEA second address: 5020AEE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5020AEE second address: 5020AF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5020AF4 second address: 5020AFA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5020AFA second address: 5020B2B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B208h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jmp 00007F6EC8E0B1FCh 0x00000014 mov edx, esi 0x00000016 popad 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5020B2B second address: 5020B77 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, si 0x00000006 mov bx, cx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ebx 0x0000000d pushad 0x0000000e call 00007F6EC9226D8Eh 0x00000013 mov bx, si 0x00000016 pop ecx 0x00000017 mov dl, 1Ch 0x00000019 popad 0x0000001a push dword ptr [ebp+14h] 0x0000001d pushad 0x0000001e mov esi, 05CE9FABh 0x00000023 mov ax, 8B87h 0x00000027 popad 0x00000028 push dword ptr [ebp+10h] 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F6EC9226D94h 0x00000034 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5020B77 second address: 5020B7D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030D02 second address: 5030D08 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030D08 second address: 5030D2D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F6EC8E0B202h 0x00000008 pop eax 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 push edx 0x00000013 pop ecx 0x00000014 movsx edi, ax 0x00000017 popad 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030D2D second address: 5030D3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6EC9226D8Ah 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030D3B second address: 5030DC2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B1FBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], ebp 0x0000000e pushad 0x0000000f mov eax, 4DD053CBh 0x00000014 pushfd 0x00000015 jmp 00007F6EC8E0B200h 0x0000001a sub eax, 11225AD8h 0x00000020 jmp 00007F6EC8E0B1FBh 0x00000025 popfd 0x00000026 popad 0x00000027 mov ebp, esp 0x00000029 pushad 0x0000002a pushfd 0x0000002b jmp 00007F6EC8E0B204h 0x00000030 sub ax, 2538h 0x00000035 jmp 00007F6EC8E0B1FBh 0x0000003a popfd 0x0000003b jmp 00007F6EC8E0B208h 0x00000040 popad 0x00000041 pop ebp 0x00000042 push eax 0x00000043 push edx 0x00000044 push eax 0x00000045 push edx 0x00000046 pushad 0x00000047 popad 0x00000048 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030DC2 second address: 5030DC6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030DC6 second address: 5030DCC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030DCC second address: 5030DD2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030DD2 second address: 5030DD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030B04 second address: 5030B0A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030B0A second address: 5030B30 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F6EC8E0B1FEh 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F6EC8E0B1FAh 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5030B30 second address: 5030B3F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D8Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50B0730 second address: 50B0736 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50A08D2 second address: 50A08E1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D8Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50A08E1 second address: 50A091E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B209h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F6EC8E0B1FEh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F6EC8E0B1FEh 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50A07A3 second address: 50A07BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 mov ebp, esp 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F6EC9226D8Fh 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50A07BC second address: 50A07C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50A07C2 second address: 50A07C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50A07C6 second address: 50A07CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50A07CA second address: 50A0808 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 pushad 0x0000000a mov esi, ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushfd 0x0000000f jmp 00007F6EC9226D8Fh 0x00000014 sbb eax, 0A0624FEh 0x0000001a jmp 00007F6EC9226D99h 0x0000001f popfd 0x00000020 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040008 second address: 504000C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 504000C second address: 5040022 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D92h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5040022 second address: 504009D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov edi, 221E2C52h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push esp 0x0000000e jmp 00007F6EC8E0B206h 0x00000013 mov dword ptr [esp], ebp 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F6EC8E0B1FEh 0x0000001d sbb ch, FFFFFF98h 0x00000020 jmp 00007F6EC8E0B1FBh 0x00000025 popfd 0x00000026 pushad 0x00000027 mov esi, 5A66F3E5h 0x0000002c jmp 00007F6EC8E0B202h 0x00000031 popad 0x00000032 popad 0x00000033 mov ebp, esp 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F6EC8E0B207h 0x0000003c rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50A0B15 second address: 50A0B1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50A0B1A second address: 50A0B45 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B207h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6EC8E0B1FBh 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50A0B45 second address: 50A0B62 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50A0B62 second address: 50A0B7F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F6EC8E0B207h 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50A0B7F second address: 50A0B99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, ebp 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F6EC9226D90h 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50A0B99 second address: 50A0BF5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6EC8E0B201h 0x00000009 add cl, 00000036h 0x0000000c jmp 00007F6EC8E0B201h 0x00000011 popfd 0x00000012 mov bl, cl 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 mov ebp, esp 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c pushad 0x0000001d popad 0x0000001e pushfd 0x0000001f jmp 00007F6EC8E0B202h 0x00000024 adc eax, 50E31688h 0x0000002a jmp 00007F6EC8E0B1FBh 0x0000002f popfd 0x00000030 popad 0x00000031 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: F301E7 second address: F301ED instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50504B9 second address: 505050B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push esi 0x00000008 pushad 0x00000009 pushfd 0x0000000a jmp 00007F6EC8E0B202h 0x0000000f sbb cx, 8DA8h 0x00000014 jmp 00007F6EC8E0B1FBh 0x00000019 popfd 0x0000001a jmp 00007F6EC8E0B208h 0x0000001f popad 0x00000020 mov dword ptr [esp], ebp 0x00000023 push eax 0x00000024 push edx 0x00000025 pushad 0x00000026 mov ch, dh 0x00000028 mov di, ax 0x0000002b popad 0x0000002c rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 505050B second address: 5050510 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050510 second address: 50505D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F6EC8E0B207h 0x0000000a xor ecx, 494310FEh 0x00000010 jmp 00007F6EC8E0B209h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 mov ebp, esp 0x0000001b jmp 00007F6EC8E0B1FEh 0x00000020 push FFFFFFFEh 0x00000022 jmp 00007F6EC8E0B200h 0x00000027 push F8AB5ECDh 0x0000002c jmp 00007F6EC8E0B201h 0x00000031 add dword ptr [esp], 7E4E614Bh 0x00000038 jmp 00007F6EC8E0B1FEh 0x0000003d push 19324CD5h 0x00000042 jmp 00007F6EC8E0B201h 0x00000047 add dword ptr [esp], 5DBE612Bh 0x0000004e push eax 0x0000004f push edx 0x00000050 pushad 0x00000051 pushad 0x00000052 popad 0x00000053 call 00007F6EC8E0B209h 0x00000058 pop esi 0x00000059 popad 0x0000005a rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50505D9 second address: 50505DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50505DF second address: 50505E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50505E3 second address: 505064D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D98h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr fs:[00000000h] 0x00000011 pushad 0x00000012 call 00007F6EC9226D8Ah 0x00000017 mov ax, 87C1h 0x0000001b pop eax 0x0000001c popad 0x0000001d push esp 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 pushfd 0x00000022 jmp 00007F6EC9226D8Fh 0x00000027 adc si, 15EEh 0x0000002c jmp 00007F6EC9226D99h 0x00000031 popfd 0x00000032 push eax 0x00000033 push edx 0x00000034 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 505064D second address: 5050652 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050652 second address: 5050687 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D97h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6EC9226D95h 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050687 second address: 5050697 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6EC8E0B1FCh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050697 second address: 50506C2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D8Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b sub esp, 1Ch 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F6EC9226D95h 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50506C2 second address: 505074E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx ecx, dx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a jmp 00007F6EC8E0B202h 0x0000000f mov dword ptr [esp], ebx 0x00000012 pushad 0x00000013 call 00007F6EC8E0B1FEh 0x00000018 pushfd 0x00000019 jmp 00007F6EC8E0B202h 0x0000001e add ax, 5218h 0x00000023 jmp 00007F6EC8E0B1FBh 0x00000028 popfd 0x00000029 pop ecx 0x0000002a pushfd 0x0000002b jmp 00007F6EC8E0B209h 0x00000030 xor ecx, 21BF93B6h 0x00000036 jmp 00007F6EC8E0B201h 0x0000003b popfd 0x0000003c popad 0x0000003d xchg eax, esi 0x0000003e push eax 0x0000003f push edx 0x00000040 pushad 0x00000041 push eax 0x00000042 push edx 0x00000043 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 505074E second address: 5050754 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050754 second address: 5050759 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050759 second address: 505075F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 505075F second address: 505077B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B1FEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d mov ecx, edi 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 505077B second address: 505077F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 505077F second address: 50507C2 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F6EC8E0B209h 0x00000008 jmp 00007F6EC8E0B1FBh 0x0000000d popfd 0x0000000e pop edx 0x0000000f pop eax 0x00000010 popad 0x00000011 xchg eax, esi 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F6EC8E0B205h 0x00000019 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50507C2 second address: 50507F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a jmp 00007F6EC9226D8Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F6EC9226D8Eh 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50507F7 second address: 50507FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 50507FD second address: 505089D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D8Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, edi 0x0000000c jmp 00007F6EC9226D8Eh 0x00000011 mov eax, dword ptr [76FBB370h] 0x00000016 jmp 00007F6EC9226D90h 0x0000001b xor dword ptr [ebp-08h], eax 0x0000001e jmp 00007F6EC9226D90h 0x00000023 xor eax, ebp 0x00000025 jmp 00007F6EC9226D91h 0x0000002a nop 0x0000002b pushad 0x0000002c movzx esi, bx 0x0000002f movsx ebx, cx 0x00000032 popad 0x00000033 push eax 0x00000034 pushad 0x00000035 mov ecx, edx 0x00000037 pushfd 0x00000038 jmp 00007F6EC9226D8Dh 0x0000003d add si, E166h 0x00000042 jmp 00007F6EC9226D91h 0x00000047 popfd 0x00000048 popad 0x00000049 nop 0x0000004a push eax 0x0000004b push edx 0x0000004c jmp 00007F6EC9226D8Dh 0x00000051 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 505089D second address: 505092B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B201h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 lea eax, dword ptr [ebp-10h] 0x0000000c jmp 00007F6EC8E0B1FEh 0x00000011 mov dword ptr fs:[00000000h], eax 0x00000017 pushad 0x00000018 pushfd 0x00000019 jmp 00007F6EC8E0B1FEh 0x0000001e xor ah, FFFFFF98h 0x00000021 jmp 00007F6EC8E0B1FBh 0x00000026 popfd 0x00000027 pushad 0x00000028 mov ecx, 635418E5h 0x0000002d pushfd 0x0000002e jmp 00007F6EC8E0B202h 0x00000033 sbb ax, 58F8h 0x00000038 jmp 00007F6EC8E0B1FBh 0x0000003d popfd 0x0000003e popad 0x0000003f popad 0x00000040 mov esi, dword ptr [ebp+08h] 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 jmp 00007F6EC8E0B200h 0x0000004c rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 505092B second address: 5050931 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050A6F second address: 50504B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B201h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F6F3AC7A3EDh 0x0000000e jne 00007F6EC8E0B219h 0x00000010 xor ecx, ecx 0x00000012 mov dword ptr [esi], ecx 0x00000014 mov dword ptr [esi+04h], ecx 0x00000017 mov dword ptr [esi+08h], ecx 0x0000001a mov dword ptr [esi+0Ch], ecx 0x0000001d mov dword ptr [esi+10h], ecx 0x00000020 mov dword ptr [esi+14h], ecx 0x00000023 mov ecx, dword ptr [ebp-10h] 0x00000026 mov dword ptr fs:[00000000h], ecx 0x0000002d pop ecx 0x0000002e pop edi 0x0000002f pop esi 0x00000030 pop ebx 0x00000031 mov esp, ebp 0x00000033 pop ebp 0x00000034 retn 0004h 0x00000037 nop 0x00000038 pop ebp 0x00000039 ret 0x0000003a add esi, 18h 0x0000003d pop ecx 0x0000003e cmp esi, 00D656A8h 0x00000044 jne 00007F6EC8E0B1E0h 0x00000046 push esi 0x00000047 call 00007F6EC8E0BA63h 0x0000004c push ebp 0x0000004d mov ebp, esp 0x0000004f push dword ptr [ebp+08h] 0x00000052 call 00007F6ECD13E6E9h 0x00000057 mov edi, edi 0x00000059 pushad 0x0000005a mov bl, al 0x0000005c push eax 0x0000005d push edx 0x0000005e mov cx, dx 0x00000061 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050041 second address: 505006A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6EC9226D8Fh 0x00000009 jmp 00007F6EC9226D93h 0x0000000e popfd 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 505006A second address: 505008D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, ebp 0x00000008 jmp 00007F6EC8E0B204h 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 505008D second address: 5050091 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050091 second address: 5050095 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050095 second address: 505009B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 505009B second address: 5050115 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B1FFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F6EC8E0B206h 0x0000000f mov ebp, esp 0x00000011 pushad 0x00000012 mov cl, E1h 0x00000014 call 00007F6EC8E0B203h 0x00000019 call 00007F6EC8E0B208h 0x0000001e pop eax 0x0000001f pop edx 0x00000020 popad 0x00000021 pop ebp 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 jmp 00007F6EC8E0B208h 0x0000002b rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050115 second address: 5050119 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeRDTSC instruction interceptor: First address: 5050119 second address: 505011F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEC98C second address: BEC9B2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D8Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007F6EC9226D8Eh 0x0000000f jo 00007F6EC9226D86h 0x00000015 push edx 0x00000016 pop edx 0x00000017 push eax 0x00000018 push edx 0x00000019 push ecx 0x0000001a pop ecx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEC9B2 second address: BEC9B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEBE3B second address: BEBE47 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F6EC9226D86h 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEE415 second address: BEE47D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 nop 0x00000008 mov cx, D738h 0x0000000c push 00000000h 0x0000000e sbb dx, 60FFh 0x00000013 push FCD4E55Ch 0x00000018 jno 00007F6EC8E0B202h 0x0000001e add dword ptr [esp], 032B1B24h 0x00000025 jnl 00007F6EC8E0B1FCh 0x0000002b push 00000003h 0x0000002d jmp 00007F6EC8E0B1FAh 0x00000032 push 00000000h 0x00000034 mov ecx, dword ptr [ebp+122D3C38h] 0x0000003a push 00000003h 0x0000003c add ecx, dword ptr [ebp+122D2F2Bh] 0x00000042 push 7D9074DAh 0x00000047 je 00007F6EC8E0B215h 0x0000004d push eax 0x0000004e push edx 0x0000004f push eax 0x00000050 push edx 0x00000051 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEE47D second address: BEE481 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEE481 second address: BEE4D6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B203h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 426F8B26h 0x00000010 mov edx, 0D8EF071h 0x00000015 lea ebx, dword ptr [ebp+124632D3h] 0x0000001b mov dword ptr [ebp+122D2D5Fh], eax 0x00000021 xchg eax, ebx 0x00000022 push esi 0x00000023 push esi 0x00000024 jmp 00007F6EC8E0B200h 0x00000029 pop esi 0x0000002a pop esi 0x0000002b push eax 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f jg 00007F6EC8E0B1F6h 0x00000035 jns 00007F6EC8E0B1F6h 0x0000003b popad 0x0000003c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEE556 second address: BEE55A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEE55A second address: BEE5CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push ebp 0x0000000d call 00007F6EC8E0B1F8h 0x00000012 pop ebp 0x00000013 mov dword ptr [esp+04h], ebp 0x00000017 add dword ptr [esp+04h], 0000001Bh 0x0000001f inc ebp 0x00000020 push ebp 0x00000021 ret 0x00000022 pop ebp 0x00000023 ret 0x00000024 mov dword ptr [ebp+122D27AAh], esi 0x0000002a or esi, dword ptr [ebp+122D3C14h] 0x00000030 push 00000000h 0x00000032 push 00000000h 0x00000034 push ebx 0x00000035 call 00007F6EC8E0B1F8h 0x0000003a pop ebx 0x0000003b mov dword ptr [esp+04h], ebx 0x0000003f add dword ptr [esp+04h], 0000001Bh 0x00000047 inc ebx 0x00000048 push ebx 0x00000049 ret 0x0000004a pop ebx 0x0000004b ret 0x0000004c push 45B93F24h 0x00000051 push eax 0x00000052 push edx 0x00000053 push eax 0x00000054 push edx 0x00000055 jmp 00007F6EC8E0B1FAh 0x0000005a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEE5CB second address: BEE5D5 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F6EC9226D86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEE5D5 second address: BEE647 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push esi 0x00000006 pop esi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xor dword ptr [esp], 45B93FA4h 0x00000011 clc 0x00000012 cld 0x00000013 push 00000003h 0x00000015 pushad 0x00000016 call 00007F6EC8E0B1FDh 0x0000001b sbb ah, FFFFFFA3h 0x0000001e pop edx 0x0000001f movsx edi, si 0x00000022 popad 0x00000023 push 00000000h 0x00000025 stc 0x00000026 push 00000003h 0x00000028 push 5F5C1B74h 0x0000002d jmp 00007F6EC8E0B202h 0x00000032 add dword ptr [esp], 60A3E48Ch 0x00000039 pushad 0x0000003a push edx 0x0000003b sbb dx, 8D73h 0x00000040 pop edx 0x00000041 mov eax, 347BFCA7h 0x00000046 popad 0x00000047 mov dx, B612h 0x0000004b lea ebx, dword ptr [ebp+124632DCh] 0x00000051 mov edx, dword ptr [ebp+122D3D04h] 0x00000057 xchg eax, ebx 0x00000058 pushad 0x00000059 push eax 0x0000005a push edx 0x0000005b push eax 0x0000005c push edx 0x0000005d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEE647 second address: BEE64B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEE64B second address: BEE658 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6EC8E0B1F6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEE6C8 second address: BEE721 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC9226D8Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push ebx 0x0000000f call 00007F6EC9226D88h 0x00000014 pop ebx 0x00000015 mov dword ptr [esp+04h], ebx 0x00000019 add dword ptr [esp+04h], 0000001Dh 0x00000021 inc ebx 0x00000022 push ebx 0x00000023 ret 0x00000024 pop ebx 0x00000025 ret 0x00000026 mov dword ptr [ebp+122D2C88h], edi 0x0000002c stc 0x0000002d push 00000000h 0x0000002f call 00007F6EC9226D89h 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F6EC9226D8Ah 0x0000003b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEE721 second address: BEE728 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEE728 second address: BEE83F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jns 00007F6EC9226DAAh 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 jmp 00007F6EC9226D93h 0x00000017 mov eax, dword ptr [eax] 0x00000019 jno 00007F6EC9226D8Ah 0x0000001f mov dword ptr [esp+04h], eax 0x00000023 jnl 00007F6EC9226D9Ah 0x00000029 pop eax 0x0000002a mov di, E9B5h 0x0000002e push 00000003h 0x00000030 movsx edi, si 0x00000033 pushad 0x00000034 call 00007F6EC9226D93h 0x00000039 jnp 00007F6EC9226D86h 0x0000003f pop esi 0x00000040 push edx 0x00000041 add eax, dword ptr [ebp+122D27AAh] 0x00000047 pop ebx 0x00000048 popad 0x00000049 push 00000000h 0x0000004b jmp 00007F6EC9226D90h 0x00000050 push 00000003h 0x00000052 jmp 00007F6EC9226D91h 0x00000057 push 9E71AD91h 0x0000005c push edi 0x0000005d js 00007F6EC9226D9Fh 0x00000063 pop edi 0x00000064 add dword ptr [esp], 218E526Fh 0x0000006b adc dx, 27BEh 0x00000070 lea ebx, dword ptr [ebp+124632E7h] 0x00000076 movsx edx, di 0x00000079 xchg eax, ebx 0x0000007a push eax 0x0000007b push edx 0x0000007c jmp 00007F6EC9226D93h 0x00000081 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: C0D7BA second address: C0D7C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F6EC8E0B1F6h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: C0D7C4 second address: C0D7CD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEC98C second address: BEC9B2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6EC8E0B1FEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007F6EC8E0B1FEh 0x0000000f jo 00007F6EC8E0B1F6h 0x00000015 push edx 0x00000016 pop edx 0x00000017 push eax 0x00000018 push edx 0x00000019 push ecx 0x0000001a pop ecx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEBE3B second address: BEBE47 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F6EC8E0B1F6h 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: BEE40A second address: BEE415 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: C0E0D9 second address: C0E0DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSpecial instruction interceptor: First address: D6EE88 instructions caused by: Self-modifying code
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSpecial instruction interceptor: First address: D6ED9C instructions caused by: Self-modifying code
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSpecial instruction interceptor: First address: D6C20E instructions caused by: Self-modifying code
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSpecial instruction interceptor: First address: FAA54A instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: A5EE88 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: A5ED9C instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: A5C20E instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: C9A54A instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSpecial instruction interceptor: First address: 13CB784 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSpecial instruction interceptor: First address: 121F68E instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSpecial instruction interceptor: First address: 13DBE4E instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSpecial instruction interceptor: First address: 122196C instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeSpecial instruction interceptor: First address: 145BFFD instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSpecial instruction interceptor: First address: 81C992 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSpecial instruction interceptor: First address: 9D6955 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSpecial instruction interceptor: First address: 81C9B5 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSpecial instruction interceptor: First address: 9E1962 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeSpecial instruction interceptor: First address: A727AB instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeSpecial instruction interceptor: First address: 8A613A instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeSpecial instruction interceptor: First address: A74A03 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeSpecial instruction interceptor: First address: AD6E4E instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeSpecial instruction interceptor: First address: 4DFAAC instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeSpecial instruction interceptor: First address: 4DD2EA instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeSpecial instruction interceptor: First address: 6AD7EE instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeSpecial instruction interceptor: First address: 71165E instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeSpecial instruction interceptor: First address: A3DE07 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeSpecial instruction interceptor: First address: BE64A4 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeSpecial instruction interceptor: First address: A3DD44 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeSpecial instruction interceptor: First address: C7AA80 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeSpecial instruction interceptor: First address: A43CFB instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeMemory allocated: 23063B30000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeMemory allocated: 2307D400000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeMemory allocated: 2A70000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeMemory allocated: 2BD0000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeMemory allocated: 4BD0000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeMemory allocated: 12E0000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeMemory allocated: 3040000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeMemory allocated: 2F80000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeMemory allocated: 4FB0000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeMemory allocated: 5250000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeMemory allocated: 4FB0000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_050A0B7C rdtsc 0_2_050A0B7C
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 600000
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599863
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599744
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599640
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599531
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599420
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599311
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599163
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599000
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 598656
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 598411
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 598250
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 598137
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 598016
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597828
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597714
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597607
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597490
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597351
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597249
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597130
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597014
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 596890
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 596781
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 596669
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 596562
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 596441
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 596326
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 596156
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 595738
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 595351
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 595233
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 595118
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594998
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594859
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594736
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594609
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594498
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594380
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594265
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594153
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594022
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 593906
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 593796
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 593687
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 593577
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 593465
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 593357
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 592531
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 592405
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 592278
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 592168
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 592016
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 591843
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 591703
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 591562
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 591437
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 591310
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 591161
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 591030
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 590891
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 590762
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 590639
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 590526
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 590414
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 590234
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 589857
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 589553
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 589344
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 589172
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 588953
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 588734
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 588563
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 588375
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 588252
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 588094
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 587964
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 587825
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 587695
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 587547
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 587078
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 586766
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 586625
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 586508
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 586405
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 586297
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 586187
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 586063
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 585922
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 585797
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 585685
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 585578
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 585468
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 702Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 844Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1021Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1046Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1093Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1170Jump to behavior
                        Source: C:\ProgramData\idmans\idmans.exeWindow / User API: foregroundWindowGot 1729
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeWindow / User API: threadDelayed 1241
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeWindow / User API: threadDelayed 1232
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeWindow / User API: threadDelayed 1250
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeWindow / User API: threadDelayed 1234
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeWindow / User API: threadDelayed 1259
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeWindow / User API: threadDelayed 8708
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1312
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaiintain.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\dD03eDN3F3\Bunifu_UI_v1.5.3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\dll[1]Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7824Thread sleep count: 702 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7824Thread sleep time: -1404702s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7800Thread sleep count: 844 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7800Thread sleep time: -1688844s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7784Thread sleep count: 303 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7784Thread sleep time: -9090000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7816Thread sleep count: 1021 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7816Thread sleep time: -2043021s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7796Thread sleep count: 1046 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7796Thread sleep time: -2093046s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7820Thread sleep count: 1093 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7820Thread sleep time: -2187093s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7804Thread sleep count: 1170 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7804Thread sleep time: -2341170s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe TID: 8060Thread sleep time: -180000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exe TID: 8736Thread sleep time: -150000s >= -30000s
                        Source: C:\ProgramData\idmans\idmans.exe TID: 5744Thread sleep count: 175 > 30
                        Source: C:\ProgramData\idmans\idmans.exe TID: 5744Thread sleep time: -87500s >= -30000s
                        Source: C:\ProgramData\idmans\idmans.exe TID: 3624Thread sleep count: 133 > 30
                        Source: C:\ProgramData\idmans\idmans.exe TID: 3624Thread sleep time: -399000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe TID: 6212Thread sleep count: 1241 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe TID: 6212Thread sleep time: -2483241s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe TID: 4140Thread sleep count: 1232 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe TID: 4140Thread sleep time: -2465232s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe TID: 7444Thread sleep time: -36000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe TID: 4388Thread sleep count: 1250 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe TID: 4388Thread sleep time: -2501250s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe TID: 1896Thread sleep count: 1234 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe TID: 1896Thread sleep time: -2469234s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe TID: 6220Thread sleep count: 1259 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe TID: 6220Thread sleep time: -2519259s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exe TID: 4632Thread sleep time: -34965s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe TID: 3900Thread sleep time: -30000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 2080Thread sleep count: 8708 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -12912720851596678s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -600000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -599863s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -599744s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -599640s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -599531s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -599420s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -599311s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -599163s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -599000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -598656s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -598411s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -598250s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -598137s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -598016s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -597828s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -597714s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -597607s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -597490s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -597351s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -597249s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -597130s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -597014s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -596890s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -596781s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -596669s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -596562s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -596441s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -596326s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -596156s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -595738s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -595351s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -595233s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -595118s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -594998s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -594859s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -594736s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -594609s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -594498s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -594380s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -594265s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -594153s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -594022s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -593906s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -593796s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -593687s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -593577s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -593465s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -593357s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -592531s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -592405s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -592278s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -592168s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -592016s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -591843s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -591703s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -591562s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -591437s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -591310s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -591161s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -591030s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -590891s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -590762s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -590639s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -590526s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -590414s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -590234s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -589857s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -589553s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -589344s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -589172s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -588953s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -588734s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -588563s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -588375s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -588252s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -588094s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -587964s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -587825s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -587695s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -587547s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -587078s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -586766s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -586625s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -586508s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -586405s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -586297s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -586187s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -586063s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -585922s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -585797s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -585685s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -585578s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe TID: 6956Thread sleep time: -585468s >= -30000s
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2936Thread sleep time: -922337203685477s >= -30000s
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2656Thread sleep time: -922337203685477s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe TID: 940Thread sleep time: -30000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe TID: 3844Thread sleep time: -922337203685477s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe TID: 416Thread sleep time: -90000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 6744Thread sleep time: -60000s >= -30000s
                        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe TID: 6548Thread sleep time: -30000s >= -30000s
                        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe TID: 6548Thread sleep time: -30000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 5624Thread sleep count: 107 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 5624Thread sleep time: -214107s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 3660Thread sleep count: 108 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 3660Thread sleep time: -216108s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 7940Thread sleep time: -48000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 6628Thread sleep count: 88 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 6628Thread sleep time: -176088s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 6516Thread sleep count: 101 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 6516Thread sleep time: -202101s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 6568Thread sleep count: 94 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 6568Thread sleep time: -188094s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 7704Thread sleep count: 101 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 7704Thread sleep time: -202101s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 6648Thread sleep count: 109 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 6648Thread sleep time: -218109s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 6588Thread sleep count: 99 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe TID: 6588Thread sleep time: -198099s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 4132Thread sleep time: -30000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 1208Thread sleep time: -56028s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 5236Thread sleep count: 45 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 5236Thread sleep time: -90045s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 704Thread sleep count: 39 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 704Thread sleep time: -78039s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 6012Thread sleep time: -40000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 5664Thread sleep count: 31 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 5664Thread sleep time: -62031s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 4280Thread sleep time: -30000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 7164Thread sleep time: -60030s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 1620Thread sleep count: 35 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 1620Thread sleep time: -70035s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 604Thread sleep count: 33 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 604Thread sleep time: -66033s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 1648Thread sleep count: 36 > 30
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe TID: 1648Thread sleep time: -72036s >= -30000s
                        Source: C:\Windows\System32\svchost.exe TID: 3244Thread sleep time: -30000s >= -30000s
                        Source: C:\Windows\System32\svchost.exe TID: 3116Thread sleep time: -30000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe TID: 8404Thread sleep time: -922337203685477s >= -30000s
                        Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeLast function: Thread delayed
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeFile Volume queried: C:\ FullSizeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_007B0DA9 FindFirstFileExW,FindNextFileW,FindClose,FindClose,7_2_007B0DA9
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 600000
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599863
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599744
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599640
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599531
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599420
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599311
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599163
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 599000
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 598656
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 598411
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 598250
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 598137
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 598016
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597828
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597714
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597607
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597490
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597351
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597249
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597130
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 597014
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 596890
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 596781
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 596669
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 596562
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 596441
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 596326
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 596156
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 595738
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 595351
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 595233
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 595118
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594998
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594859
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594736
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594609
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594498
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594380
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594265
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594153
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 594022
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 593906
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 593796
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 593687
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 593577
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 593465
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 593357
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 592531
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 592405
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 592278
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 592168
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 592016
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 591843
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 591703
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 591562
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 591437
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 591310
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 591161
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 591030
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 590891
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 590762
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 590639
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 590526
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 590414
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 590234
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 589857
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 589553
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 589344
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 589172
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 588953
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 588734
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 588563
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 588375
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 588252
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 588094
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 587964
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 587825
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 587695
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 587547
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 587078
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 586766
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 586625
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 586508
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 586405
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 586297
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 586187
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 586063
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 585922
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 585797
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 585685
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 585578
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeThread delayed: delay time: 585468
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeThread delayed: delay time: 30000
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                        Source: skotes.exe, skotes.exe, 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmp, a82132a0ca.exe, 0000000F.00000002.3045911301.00000000013AA000.00000040.00000001.01000000.0000000E.sdmp, ec6b49ebff.exe, 00000012.00000002.4356957290.00000000009B6000.00000040.00000001.01000000.0000000F.sdmp, c36de44bba.exe, 0000001F.00000002.3516047886.0000000000A2A000.00000040.00000001.01000000.00000019.sdmp, 20da271f67.exe, 00000021.00000000.3590561721.0000000000666000.00000080.00000001.01000000.0000001B.sdmp, 20da271f67.exe, 00000021.00000002.4262386831.0000000000666000.00000040.00000001.01000000.0000001B.sdmp, c36de44bba.exe, 00000023.00000002.3740219285.0000000000A2A000.00000040.00000001.01000000.00000019.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                        Source: ac8336f967.exe, 0000000B.00000002.4262130097.000000000134C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
                        Source: gretsylgaw_638708682569357197.exe, 00000020.00000002.3632510363.0000000000ABE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWr
                        Source: a762d7e2e8.exe, 00000009.00000002.2689238223.0000000000DDC000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2606102060.0000000000E1B000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2606272422.0000000000E1B000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2663803632.0000000000E1B000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000002.2689356196.0000000000E1B000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2687113792.0000000000DDC000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2581349627.0000000000E1B000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4258418819.0000000001386000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4065326832.0000000001386000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000002.4262996018.0000000001386000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: SYSINTERNALSNum_processorNum_ramnameallfreedriversNum_displaysresolution_xresolution_y\*recent_filesprocessesuptime_minutesC:\Windows\System32\VBox*.dll01vbox_firstSYSTEM\ControlSet001\Services\VBoxSFvbox_secondC:\USERS\PUBLIC\public_checkWINDBG.EXEdbgwireshark.exeprocmon.exex64dbg.exeida.exedbg_secdbg_thirdyadroinstalled_appsSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallSOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall%d%s\%sDisplayNameapp_nameindexCreateToolhelp32Snapshot failed.
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume
                        Source: gretsylgaw_638708682569357197.exe, 00000020.00000002.3605047081.0000000000133000.00000040.00000001.01000000.0000001A.sdmpBinary or memory string: &VBoxService.exe
                        Source: a82132a0ca.exe, 0000000F.00000003.2957475409.0000000001D1D000.00000004.00000020.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.3148462732.0000000001D1E000.00000004.00000020.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000003.2943177444.0000000001D0E000.00000004.00000020.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000003.2943019896.0000000001D08000.00000004.00000020.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000003.2942639762.0000000001D01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: 72573a0b5a.exe, 0000001C.00000002.3476587616.000000000427A000.00000004.00000800.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001C.00000002.3483990002.00000000059C0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: TQIFFJWDXOOLJHSZWIJGHLFZSRRETBPLSYFHXWBHTJHGFSDRIKEBZBLHLJNORSKWY
                        Source: a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: SYSTEM\ControlSet001\Services\VBoxSF
                        Source: gretsylgaw_638708682569357197.exe, 00000020.00000002.3605047081.0000000000133000.00000040.00000001.01000000.0000001A.sdmpBinary or memory string: VBoxService.exe
                        Source: ac8336f967.exe, 0000000B.00000003.4258418819.0000000001386000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4065326832.0000000001386000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000002.4262996018.0000000001386000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4203011469.0000000001386000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4175876589.0000000001386000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4236717019.0000000001386000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4175178439.0000000001386000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWRk
                        Source: gretsylgaw_638708682569357197.exe, 00000020.00000002.3605047081.000000000027D000.00000040.00000001.01000000.0000001A.sdmpBinary or memory string: ~VirtualMachineTypes
                        Source: soonmaintain.exe, 00000014.00000002.3631864100.0000023065474000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SerialNumber0VMware|VIRTUAL|A M I|XenDselect * from Win32_ComputerSystem
                        Source: gretsylgaw_638708682569357197.exe, 00000020.00000002.3605047081.000000000027D000.00000040.00000001.01000000.0000001A.sdmpBinary or memory string: ]DLL_Loader_VirtualMachine
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000E9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                        Source: gretsylgaw_638708682569357197.exe, 00000020.00000002.3605047081.0000000000133000.00000040.00000001.01000000.0000001A.sdmpBinary or memory string: VMWare
                        Source: soonmaintain.exe, 00000014.00000002.3631864100.0000023065474000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: model0Microsoft|VMWare|Virtual
                        Source: 72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWJ
                        Source: gretsylgaw_638708682569357197.exe, 00000020.00000002.3605047081.000000000027D000.00000040.00000001.01000000.0000001A.sdmpBinary or memory string: DLL_Loader_Marker]DLL_Loader_VirtualMachineZDLL_Loader_Reloc_Unit
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW=
                        Source: 5uVReRlvME.exe, 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1736252687.0000000000BF5000.00000040.00000001.01000000.00000008.sdmp, skotes.exe, 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmp, a82132a0ca.exe, 0000000F.00000002.3045911301.00000000013AA000.00000040.00000001.01000000.0000000E.sdmp, ec6b49ebff.exe, 00000012.00000002.4356957290.00000000009B6000.00000040.00000001.01000000.0000000F.sdmp, c36de44bba.exe, 0000001F.00000002.3516047886.0000000000A2A000.00000040.00000001.01000000.00000019.sdmp, 20da271f67.exe, 00000021.00000002.4262386831.0000000000666000.00000040.00000001.01000000.0000001B.sdmp, c36de44bba.exe, 00000023.00000002.3740219285.0000000000A2A000.00000040.00000001.01000000.00000019.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                        Source: ec6b49ebff.exe, 00000012.00000002.4358805829.0000000000F95000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW z_
                        Source: 20da271f67.exe, 00000021.00000000.3590561721.0000000000666000.00000080.00000001.01000000.0000001B.sdmpBinary or memory string: \\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_1-10034
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_1-10025
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_2-10034
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_2-10025
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeSystem information queried: ModuleInformationJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeProcess information queried: ProcessInformationJump to behavior

                        Anti Debugging

                        barindex
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeOpen window title or class name: regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeOpen window title or class name: gbdyllo
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeOpen window title or class name: procmon_window_class
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeOpen window title or class name: ollydbg
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeOpen window title or class name: filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeFile opened: NTICE
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeFile opened: SICE
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeFile opened: SIWVID
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess queried: DebugPort
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_050A0B7C rdtsc 0_2_050A0B7C
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_007A72FD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_007A72FD
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D3652B mov eax, dword ptr fs:[00000030h]0_2_00D3652B
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D3A302 mov eax, dword ptr fs:[00000030h]0_2_00D3A302
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00A2A302 mov eax, dword ptr fs:[00000030h]1_2_00A2A302
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00A2652B mov eax, dword ptr fs:[00000030h]1_2_00A2652B
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A2A302 mov eax, dword ptr fs:[00000030h]2_2_00A2A302
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00A2652B mov eax, dword ptr fs:[00000030h]2_2_00A2652B
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_007C619E mov edi, dword ptr fs:[00000030h]7_2_007C619E
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_00791690 mov edi, dword ptr fs:[00000030h]7_2_00791690
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_007AC705 GetProcessHeap,7_2_007AC705
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess token adjusted: Debug
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess token adjusted: Debug
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_0079E06C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_0079E06C
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_007A72FD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_007A72FD
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_0079E42C IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_0079E42C
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_0079E420 SetUnhandledExceptionFilter,7_2_0079E420
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeMemory allocated: page read and write | page guard

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: Yara matchFile source: Process Memory Space: 20da271f67.exe PID: 6608, type: MEMORYSTR
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx'
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx'
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: 7_2_007C619E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,7_2_007C619E
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeMemory written: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe base: 400000 value starts with: 4D5AJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe base: 140000000 value starts with: 4D5A
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeMemory written: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe base: 400000 value starts with: 4D5A
                        Source: a762d7e2e8.exe, 00000007.00000002.2452308276.0000000002C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: bashfulacid.lat
                        Source: a762d7e2e8.exe, 00000007.00000002.2452308276.0000000002C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: tentabatte.lat
                        Source: a762d7e2e8.exe, 00000007.00000002.2452308276.0000000002C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: curverpluch.lat
                        Source: a762d7e2e8.exe, 00000007.00000002.2452308276.0000000002C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: talkynicer.lat
                        Source: a762d7e2e8.exe, 00000007.00000002.2452308276.0000000002C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: shapestickyr.lat
                        Source: a762d7e2e8.exe, 00000007.00000002.2452308276.0000000002C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: manyrestro.lat
                        Source: a762d7e2e8.exe, 00000007.00000002.2452308276.0000000002C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: slipperyloo.lat
                        Source: a762d7e2e8.exe, 00000007.00000002.2452308276.0000000002C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wordyfindy.lat
                        Source: a762d7e2e8.exe, 00000007.00000002.2452308276.0000000002C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: pancakedipyps.click
                        Source: ac8336f967.exe, 0000000B.00000002.4261679137.0000000000F76000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: rapeflowwj.lat
                        Source: ac8336f967.exe, 0000000B.00000002.4261679137.0000000000F76000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: crosshuaht.lat
                        Source: ac8336f967.exe, 0000000B.00000002.4261679137.0000000000F76000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: sustainskelet.lat
                        Source: ac8336f967.exe, 0000000B.00000002.4261679137.0000000000F76000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: aspecteirs.lat
                        Source: ac8336f967.exe, 0000000B.00000002.4261679137.0000000000F76000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: energyaffai.lat
                        Source: ac8336f967.exe, 0000000B.00000002.4261679137.0000000000F76000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: necklacebudi.lat
                        Source: ac8336f967.exe, 0000000B.00000002.4261679137.0000000000F76000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: discokeyus.lat
                        Source: ac8336f967.exe, 0000000B.00000002.4261679137.0000000000F76000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: grannyejh.lat
                        Source: ac8336f967.exe, 0000000B.00000002.4261679137.0000000000F76000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: fieldhitty.click
                        Source: 4c60777cc9.exe, 00000015.00000002.3281462313.000000000150E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: hummskitnj.buzz
                        Source: 4c60777cc9.exe, 00000015.00000002.3281462313.000000000150E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cashfuzysao.buzz
                        Source: 4c60777cc9.exe, 00000015.00000002.3281462313.000000000150E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: appliacnesot.buzz
                        Source: 4c60777cc9.exe, 00000015.00000002.3281462313.000000000150E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: screwamusresz.buzz
                        Source: 4c60777cc9.exe, 00000015.00000002.3281462313.000000000150E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: inherineau.buzz
                        Source: 4c60777cc9.exe, 00000015.00000002.3281462313.000000000150E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: scentniej.buzz
                        Source: 4c60777cc9.exe, 00000015.00000002.3281462313.000000000150E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rebuildeso.buzz
                        Source: 4c60777cc9.exe, 00000015.00000002.3281462313.000000000150E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: prisonyfork.buzz
                        Source: 4c60777cc9.exe, 00000015.00000002.3281462313.000000000150E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: bellflamre.click
                        Source: c36de44bba.exe, 0000001F.00000002.3515816157.0000000000851000.00000040.00000001.01000000.00000019.sdmpString found in binary or memory: mindhandru.buzz
                        Source: gretsylgaw_638708682569357197.exe, 00000020.00000002.3605047081.00000000000E1000.00000040.00000001.01000000.0000001A.sdmpString found in binary or memory: crownybusher.click
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeThread register set: target process: 7720
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe base: 140000000
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe base: 140001000
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe base: 140008000
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe base: 14000B000
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe base: 14000D000
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe base: 4C26A29010
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe "C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exe "C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe "C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exe "C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe "C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exe "C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe "C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe "C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe "C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe "C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe "C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exe "C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe "C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeProcess created: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe "C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exeProcess created: C:\ProgramData\idmans\idmans.exe "C:\ProgramData\idmans\idmans.exe"
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeProcess created: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe "C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx'
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeProcess created: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe "C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeProcess created: unknown unknown
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
                        Source: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
                        Source: ec6b49ebff.exe, 00000012.00000002.4356957290.00000000009B6000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: BProgram Manager
                        Source: 1b18db46b2.exe, 00000024.00000002.3909276728.0000000000932000.00000002.00000001.01000000.0000001C.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                        Source: 20da271f67.exe, 00000021.00000002.4263432935.00000000006AA000.00000040.00000001.01000000.0000001B.sdmpBinary or memory string: ZProgram Manager
                        Source: c36de44bba.exe, 0000001F.00000002.3516047886.0000000000A2A000.00000040.00000001.01000000.00000019.sdmp, c36de44bba.exe, 00000023.00000002.3740219285.0000000000A2A000.00000040.00000001.01000000.00000019.sdmpBinary or memory string: &Program Manager
                        Source: 5uVReRlvME.exe, 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1736406329.0000000000C38000.00000040.00000001.01000000.00000008.sdmp, skotes.exe, 00000002.00000002.1737514951.0000000000C38000.00000040.00000001.01000000.00000008.sdmpBinary or memory string: wProgram Manager
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,7_2_007B0062
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: GetLocaleInfoW,7_2_007B08CD
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: GetLocaleInfoW,7_2_007ABA4C
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: EnumSystemLocalesW,7_2_007B02B3
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,7_2_007B034E
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: EnumSystemLocalesW,7_2_007B05A1
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: GetLocaleInfoW,7_2_007B0600
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: EnumSystemLocalesW,7_2_007B06D5
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: GetLocaleInfoW,7_2_007B0720
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: EnumSystemLocalesW,7_2_007ABFF0
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,7_2_007B07C7
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exeQueries volume information: C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: unknown VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: unknown VolumeInformation
                        Source: C:\Windows\System32\svchost.exeQueries volume information: unknown VolumeInformation
                        Source: C:\Users\user\Desktop\5uVReRlvME.exeCode function: 0_2_00D1CBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_00D1CBEA
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                        Lowering of HIPS / PFW / Operating System Security Settings

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications DisableNotifications 1
                        Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableIOAVProtection 1
                        Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time ProtectionRegistry value created: DisableRealtimeMonitoring 1
                        Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\NotificationsRegistry value created: DisableNotifications 1
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeRegistry value created: TamperProtection 0
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AUOptions
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU AutoInstallMinorUpdates
                        Source: C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate DoNotConnectToWindowsUpdateInternetLocations
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                        Source: a82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: procmon.exe
                        Source: a82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: wireshark.exe
                        Source: a762d7e2e8.exe, 00000009.00000003.2606102060.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2606102060.0000000000E1B000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2606272422.0000000000E1B000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2663803632.0000000000E2B000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000002.2689896524.0000000003436000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2606272422.0000000000E0F000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4203011469.0000000001386000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4202887159.00000000013DD000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4202656457.0000000003B61000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4202417826.0000000003B5F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                        Source: c36de44bba.exe, 00000027.00000003.4100349907.0000000001365000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Windows Defender\MsMpeng.exe
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        Source: Yara matchFile source: 1.2.skotes.exe.9f0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.5uVReRlvME.exe.d00000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 2.2.skotes.exe.9f0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: 1b18db46b2.exe PID: 5444, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: a762d7e2e8.exe PID: 8040, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: ac8336f967.exe PID: 7020, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: 4c60777cc9.exe PID: 2328, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: c36de44bba.exe PID: 8064, type: MEMORYSTR
                        Source: Yara matchFile source: 30.2.72573a0b5a.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 30.2.72573a0b5a.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 28.2.72573a0b5a.exe.438cf38.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000001C.00000002.3476587616.000000000427A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 28.2.72573a0b5a.exe.409b8f0.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 28.0.72573a0b5a.exe.bf0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 28.2.72573a0b5a.exe.40639b8.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 28.2.72573a0b5a.exe.409b8f0.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe, type: DROPPED
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe, type: DROPPED
                        Source: Yara matchFile source: 13.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.vncgroups.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.0.vncgroups.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000000.2642157802.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000000.2925845428.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.2643255550.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000002.2926825766.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000002.2839389736.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000E.00000002.2751574905.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000003.2639566891.000000000060A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000000.2638786963.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000000.2838521082.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: vncgroups.exe PID: 5544, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 3132, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 5236, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 1016, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 2696, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, type: DROPPED
                        Source: Yara matchFile source: C:\ProgramData\idmans\idmans.exe, type: DROPPED
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, type: DROPPED
                        Source: Yara matchFile source: 33.2.20da271f67.exe.290000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000021.00000002.4260726771.0000000000291000.00000040.00000001.01000000.0000001B.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000021.00000002.4269061613.0000000000E9E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: 20da271f67.exe PID: 6608, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: 20da271f67.exe PID: 6608, type: MEMORYSTR
                        Source: Yara matchFile source: 28.2.72573a0b5a.exe.40639b8.0.raw.unpack, type: UNPACKEDPE
                        Source: a762d7e2e8.exe, 00000009.00000003.2606102060.0000000000E1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
                        Source: a762d7e2e8.exeString found in binary or memory: llets/ElectronCash
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: a762d7e2e8.exe, 00000009.00000003.2687208821.0000000000E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: :"cjelfplplebdjjenllpjcblmjkfcffne","ez":"Jaxx Liberty"},{"en":"fihkakfobkmk
                        Source: a762d7e2e8.exe, 00000009.00000003.2606102060.0000000000E1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: a762d7e2e8.exe, 00000009.00000003.2606102060.0000000000E1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: soonmaintain.exe, 00000014.00000002.3737746500.000002307DC23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \\walletsRoaming\Bitcoin\walletsBitcoinCore*Roaming\DashCore\walletsDashCoreRoaming\Litecoin\walletsLitecoinCoreRoaming\DogecoinDogecoinCorewallet.datLocal\Coinomi\Coinomi\walletsCoinomiRoaming\Electrum\walletsElectrumRoaming\Qtum\walletsQtumRoaming\ArmoryArmory*.walletRoaming\Exodus\exodus.walletExodusRoaming\Electrum-LTC\walletsElectrumLTCRoaming\atomic\Local Storage\leveldbAtomicRoaming\WalletWasabi\Client\WalletsWasabiWalletRoaming\ElectronCash\walletsElectronCashRoaming\Sparrow\walletsSparrow
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: a762d7e2e8.exe, 00000009.00000003.2606102060.0000000000E1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
                        Source: a762d7e2e8.exe, 00000009.00000003.2606102060.0000000000E1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: a762d7e2e8.exe, 00000009.00000003.2581349627.0000000000DEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: a762d7e2e8.exe, 00000009.00000003.2606102060.0000000000E1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                        Source: 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifd
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-wal
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.db
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqlite
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.json
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\cookies.sqlite
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shm
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\key4.db
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shm
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\formhistory.sqlite
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\logins.json
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-wal
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetter
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfo
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\FTPbox
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\FTPRush
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTP
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Local State
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZ
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRH
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRH
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAG
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAG
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEY
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEY
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                        Source: C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAG
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAG
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNN
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNN
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPS
                        Source: C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPS
                        Source: C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exeDirectory queried: number of queries: 1001
                        Source: Yara matchFile source: 20.2.soonmaintain.exe.23065568508.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 20.2.soonmaintain.exe.23065568508.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 34.2.InstallUtil.exe.140000000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 34.2.InstallUtil.exe.140000000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 33.2.20da271f67.exe.290000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000009.00000003.2606102060.0000000000E1B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000009.00000003.2606272422.0000000000E1B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000014.00000002.3737746500.000002307DC23000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000003.4036970096.00000000013C3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000009.00000003.2581455167.0000000000E2A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000003.4062581686.0000000001369000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000B.00000003.4203011469.0000000001386000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000014.00000002.3631864100.0000023065988000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000022.00000002.3681499880.0000000140000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000014.00000002.3631864100.0000023065474000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000B.00000003.4175876589.0000000001386000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000009.00000003.2581349627.0000000000E1B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000017.00000003.3505275182.0000000000E02000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000B.00000003.4175178439.0000000001386000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: a762d7e2e8.exe PID: 8040, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: ac8336f967.exe PID: 7020, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: soonmaintain.exe PID: 2516, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: 4c60777cc9.exe PID: 2328, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: 20da271f67.exe PID: 6608, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 7720, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                        Source: Yara matchFile source: Process Memory Space: 1b18db46b2.exe PID: 5444, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: a762d7e2e8.exe PID: 8040, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: ac8336f967.exe PID: 7020, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: 4c60777cc9.exe PID: 2328, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: c36de44bba.exe PID: 8064, type: MEMORYSTR
                        Source: Yara matchFile source: 30.2.72573a0b5a.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 30.2.72573a0b5a.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 28.2.72573a0b5a.exe.438cf38.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000001C.00000002.3476587616.000000000427A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 28.2.72573a0b5a.exe.409b8f0.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 28.0.72573a0b5a.exe.bf0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 28.2.72573a0b5a.exe.40639b8.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 28.2.72573a0b5a.exe.409b8f0.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe, type: DROPPED
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe, type: DROPPED
                        Source: Yara matchFile source: 13.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.vncgroups.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.0.vncgroups.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 17.2.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 16.0.idmans.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000000.2642157802.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000000.2925845428.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.2643255550.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000011.00000002.2926825766.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000002.2839389736.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000E.00000002.2751574905.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000003.2639566891.000000000060A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000000.2638786963.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000010.00000000.2838521082.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: vncgroups.exe PID: 5544, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 3132, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 5236, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 1016, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: idmans.exe PID: 2696, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, type: DROPPED
                        Source: Yara matchFile source: C:\ProgramData\idmans\idmans.exe, type: DROPPED
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, type: DROPPED
                        Source: Yara matchFile source: 33.2.20da271f67.exe.290000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000021.00000002.4260726771.0000000000291000.00000040.00000001.01000000.0000001B.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000021.00000002.4269061613.0000000000E9E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: 20da271f67.exe PID: 6608, type: MEMORYSTR
                        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: 20da271f67.exe PID: 6608, type: MEMORYSTR
                        Source: Yara matchFile source: 28.2.72573a0b5a.exe.40639b8.0.raw.unpack, type: UNPACKEDPE
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                        Windows Management Instrumentation
                        1
                        DLL Side-Loading
                        1
                        DLL Side-Loading
                        511
                        Disable or Modify Tools
                        2
                        OS Credential Dumping
                        1
                        System Time Discovery
                        Remote Services11
                        Archive Collected Data
                        1
                        Ingress Tool Transfer
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts1
                        Native API
                        1
                        Scheduled Task/Job
                        2
                        Bypass User Account Control
                        11
                        Deobfuscate/Decode Files or Information
                        LSASS Memory23
                        File and Directory Discovery
                        Remote Desktop Protocol1
                        Browser Session Hijacking
                        1
                        Encrypted Channel
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts1
                        Scheduled Task/Job
                        31
                        Registry Run Keys / Startup Folder
                        412
                        Process Injection
                        3
                        Obfuscated Files or Information
                        Security Account Manager258
                        System Information Discovery
                        SMB/Windows Admin Shares41
                        Data from Local System
                        1
                        Remote Access Software
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal Accounts1
                        PowerShell
                        Login Hook1
                        Scheduled Task/Job
                        13
                        Software Packing
                        NTDS1091
                        Security Software Discovery
                        Distributed Component Object Model1
                        Email Collection
                        1
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script31
                        Registry Run Keys / Startup Folder
                        1
                        Timestomp
                        LSA Secrets3
                        Process Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                        DLL Side-Loading
                        Cached Domain Credentials471
                        Virtualization/Sandbox Evasion
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                        Bypass User Account Control
                        DCSync1
                        Application Window Discovery
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job121
                        Masquerading
                        Proc Filesystem1
                        Remote System Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt471
                        Virtualization/Sandbox Evasion
                        /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron412
                        Process Injection
                        Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                        Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
                        Rundll32
                        Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1581276 Sample: 5uVReRlvME.exe Startdate: 27/12/2024 Architecture: WINDOWS Score: 100 136 Found malware configuration 2->136 138 Malicious sample detected (through community Yara rule) 2->138 140 Antivirus detection for URL or domain 2->140 142 27 other signatures 2->142 8 skotes.exe 4 64 2->8         started        13 5uVReRlvME.exe 5 2->13         started        15 c36de44bba.exe 2->15         started        17 7 other processes 2->17 process3 dnsIp4 110 185.215.113.43 WHOLESALECONNECTIONSNL Portugal 8->110 112 185.215.113.16 WHOLESALECONNECTIONSNL Portugal 8->112 118 3 other IPs or domains 8->118 78 C:\Users\user\AppData\...\a0f4fa9b49.exe, PE32 8->78 dropped 80 C:\Users\user\AppData\...\1b18db46b2.exe, PE32 8->80 dropped 82 C:\Users\user\AppData\...\20da271f67.exe, PE32 8->82 dropped 88 23 other malicious files 8->88 dropped 192 Creates multiple autostart registry keys 8->192 194 Hides threads from debuggers 8->194 196 Tries to detect sandboxes / dynamic malware analysis system (registry check) 8->196 19 20da271f67.exe 8->19         started        24 557d4db723.exe 8->24         started        26 a0f4fa9b49.exe 8->26         started        30 10 other processes 8->30 84 C:\Users\user\AppData\Local\...\skotes.exe, PE32 13->84 dropped 86 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 13->86 dropped 198 Detected unpacking (changes PE section rights) 13->198 200 Tries to evade debugger and weak emulator (self modifying code) 13->200 202 Tries to detect virtualization through RDTSC time measurements 13->202 28 skotes.exe 13->28         started        204 Query firmware table information (likely to detect VMs) 15->204 206 Tries to harvest and steal ftp login credentials 15->206 208 Tries to harvest and steal browser information (history, passwords, etc) 15->208 210 Tries to steal Crypto Currency Wallets 15->210 114 23.218.208.109 AS6453US United States 17->114 116 127.0.0.1 unknown unknown 17->116 212 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 17->212 file5 signatures6 process7 dnsIp8 102 185.215.113.206 WHOLESALECONNECTIONSNL Portugal 19->102 60 C:\Users\user\AppData\...\mozglue[1].dll, PE32 19->60 dropped 62 C:\Users\user\AppData\...\freebl3[1].dll, PE32 19->62 dropped 74 4 other files (2 malicious) 19->74 dropped 166 Detected unpacking (changes PE section rights) 19->166 168 Attempt to bypass Chrome Application-Bound Encryption 19->168 170 Tries to steal Mail credentials (via file / registry access) 19->170 184 8 other signatures 19->184 32 chrome.exe 19->32         started        64 C:\Users\user\AppData\...\soonmaintain.exe, PE32+ 24->64 dropped 66 C:\Users\user\AppData\...\soonmaiintain.exe, PE32 24->66 dropped 172 Multi AV Scanner detection for dropped file 24->172 174 Creates multiple autostart registry keys 24->174 35 soonmaintain.exe 24->35         started        176 Tries to detect sandboxes and other dynamic analysis tools (window names) 26->176 186 4 other signatures 26->186 188 3 other signatures 28->188 104 185.156.73.23 RELDAS-NETRU Russian Federation 30->104 106 5.101.3.217 PINDC-ASRU Russian Federation 30->106 108 4 other IPs or domains 30->108 68 C:\...\gretsylgaw_638708682569357197.exe, PE32 30->68 dropped 70 gretsylgaw_638708682569357197.exe (copy), PE32 30->70 dropped 72 C:\Users\user\...\Bunifu_UI_v1.5.3.dll, PE32 30->72 dropped 76 2 other malicious files 30->76 dropped 178 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 30->178 180 Query firmware table information (likely to detect VMs) 30->180 182 Binary is likely a compiled AutoIt script file 30->182 190 9 other signatures 30->190 38 a762d7e2e8.exe 30->38         started        40 idmans.exe 30->40         started        42 4c60777cc9.exe 30->42         started        44 10 other processes 30->44 file9 signatures10 process11 dnsIp12 90 239.255.255.250 unknown Reserved 32->90 46 chrome.exe 32->46         started        144 Multi AV Scanner detection for dropped file 35->144 146 Found many strings related to Crypto-Wallets (likely being stolen) 35->146 148 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 35->148 164 3 other signatures 35->164 49 InstallUtil.exe 35->49         started        92 172.67.209.202 CLOUDFLARENETUS United States 38->92 150 Query firmware table information (likely to detect VMs) 38->150 152 Tries to steal Crypto Currency Wallets 38->152 94 194.163.146.146 NEXINTO-DE Germany 40->94 154 Antivirus detection for dropped file 40->154 156 Machine Learning detection for dropped file 40->156 96 172.67.197.192 CLOUDFLARENETUS United States 42->96 98 104.21.112.1 CLOUDFLARENETUS United States 44->98 100 23.55.153.106 AKAMAI-ASN1EU United States 44->100 158 Hides threads from debuggers 44->158 160 Loading BitLocker PowerShell Module 44->160 162 LummaC encrypted strings found 44->162 52 conhost.exe 44->52         started        54 WmiPrvSE.exe 44->54         started        56 conhost.exe 44->56         started        58 5 other processes 44->58 signatures13 process14 dnsIp15 120 142.250.181.142 GOOGLEUS United States 46->120 122 172.217.21.35 GOOGLEUS United States 46->122 126 2 other IPs or domains 46->126 124 45.89.196.115 DEDIPATH-LLCUS Russian Federation 49->124 128 Query firmware table information (likely to detect VMs) 49->128 130 Tries to harvest and steal ftp login credentials 49->130 132 Tries to harvest and steal browser information (history, passwords, etc) 49->132 134 Tries to steal Crypto Currency Wallets 49->134 signatures16

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        5uVReRlvME.exe71%VirustotalBrowse
                        5uVReRlvME.exe71%ReversingLabsWin32.Backdoor.Remcos
                        5uVReRlvME.exe100%AviraTR/Crypt.TPM.Gen
                        5uVReRlvME.exe100%Joe Sandbox ML
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%AviraHEUR/AGEN.1308970
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%AviraHEUR/AGEN.1320706
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exe100%AviraTR/ATRAPS.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%AviraHEUR/AGEN.1309903
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe100%AviraBDS/Backdoor.Gen
                        C:\ProgramData\idmans\idmans.exe100%AviraBDS/Backdoor.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe100%AviraTR/Crypt.XPACK.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe100%Joe Sandbox ML
                        C:\ProgramData\idmans\idmans.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                        C:\ProgramData\freebl3.dll0%ReversingLabs
                        C:\ProgramData\idmans\idmans.exe91%ReversingLabsWin32.Backdoor.Remcos
                        C:\ProgramData\mozglue.dll0%ReversingLabs
                        C:\ProgramData\msvcp140.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe68%ReversingLabsWin32.Trojan.LummaStealer
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe83%ReversingLabsByteCode-MSIL.Spyware.Lummastealer
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\dll[1]0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exe42%ReversingLabsWin32.Trojan.Generic
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe91%ReversingLabsWin32.Backdoor.Remcos
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[2].exe35%ReversingLabsByteCode-MSIL.Spyware.Lummastealer
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exe48%ReversingLabsWin32.Trojan.Generic
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[2].exe61%ReversingLabsWin64.Trojan.Amadey
                        C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe68%ReversingLabsWin32.Trojan.LummaStealer
                        C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exe48%ReversingLabsWin32.Trojan.Generic
                        C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe91%ReversingLabsWin32.Backdoor.Remcos
                        C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exe61%ReversingLabsWin64.Trojan.Amadey
                        C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe42%ReversingLabsWin32.Trojan.Generic
                        C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe35%ReversingLabsByteCode-MSIL.Spyware.Lummastealer
                        C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe83%ReversingLabsByteCode-MSIL.Spyware.Lummastealer
                        C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaiintain.exe57%ReversingLabsByteCode-MSIL.Trojan.InjectorNetT
                        C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exe61%ReversingLabsByteCode-MSIL.Trojan.InjectorNetT
                        C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe71%ReversingLabsWin32.Backdoor.Remcos
                        C:\Users\user\AppData\Local\Temp\dD03eDN3F3\Bunifu_UI_v1.5.3.dll0%ReversingLabs
                        C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe (copy)87%ReversingLabsWin32.Trojan.LummaStealer
                        C:\zrjmnqcrx\gretsylgaw_638708682569357197.exe87%ReversingLabsWin32.Trojan.LummaStealer
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        https://fieldhitty.click:443/api0%Avira URL Cloudsafe
                        https://prisonyfork.buzz:443/api8ZvdX50%Avira URL Cloudsafe
                        http://45.89.196.115/core/sendPart0%Avira URL Cloudsafe
                        http://185.156.73.23/add?substr=mixtwo&s=three&sub=empUU_0%Avira URL Cloudsafe
                        https://fieldhitty.click/apiob0%Avira URL Cloudsafe
                        https://prisonyfork.buzz/0%Avira URL Cloudsafe
                        https://prisonyfork.buzz/api100%Avira URL Cloudmalware
                        http://specs.openid.net/extensions/ui/1.0/mode/popup0%Avira URL Cloudsafe
                        https://pancakedipyps.click/apiH100%Avira URL Cloudmalware
                        http://185.215.113.206/68b591d6548ec281/msvcp140.dllL100%Avira URL Cloudmalware
                        https://pancakedipyps.click/api6p100%Avira URL Cloudmalware
                        https://prisonyfork.buzz/s0%Avira URL Cloudsafe
                        https://prisonyfork.buzz/t0%Avira URL Cloudsafe
                        https://fieldhitty.click/s0%Avira URL Cloudsafe
                        https://prisonyfork.buzz/apiF90%Avira URL Cloudsafe
                        https://prisonyfork.buzz/Y0%Avira URL Cloudsafe
                        https://pancakedipyps.click/apioqj100%Avira URL Cloudmalware
                        https://fieldhitty.click/p0%Avira URL Cloudsafe
                        http://185.156.73.23/files/downloadhtml0%Avira URL Cloudsafe
                        https://fieldhitty.click/0%Avira URL Cloudsafe
                        http://axschema.org/3http://schema.openid.net/3http://openid.net/schema/0%Avira URL Cloudsafe
                        http://home.fiveth5ht.top/OyKvQKriwnyyWjwCxSXF1735186862lse0%Avira URL Cloudsafe
                        https://pancakedipyps.click/buS100%Avira URL Cloudmalware
                        http://185.156.73.23/fil=0%Avira URL Cloudsafe
                        https://crownybusher.click/api0%Avira URL Cloudsafe
                        https://prisonyfork.buzz/60%Avira URL Cloudsafe
                        http://185.156.73.23/files/downloadarse-0%Avira URL Cloudsafe
                        No contacted domains info
                        NameMaliciousAntivirus DetectionReputation
                        aspecteirs.latfalse
                          high
                          https://steamcommunity.com/profiles/76561199724331900false
                            high
                            energyaffai.latfalse
                              high
                              grannyejh.latfalse
                                high
                                necklacebudi.latfalse
                                  high
                                  crosshuaht.latfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://fieldhitty.click:443/apiac8336f967.exe, 0000000B.00000003.4134263076.0000000003B5F000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://duckduckgo.com/chrome_newtaba762d7e2e8.exe, 00000009.00000003.2500403573.000000000347B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2500494859.0000000003479000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067024065.0000000003B9A000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4066837861.0000000003B9D000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351464081.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351368336.000000000339B000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351723749.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3867140930.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3854937238.0000000005B39000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://prisonyfork.buzz/4c60777cc9.exe, 00000017.00000002.3622631028.0000000003362000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3411143099.0000000003362000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://duckduckgo.com/ac/?q=a762d7e2e8.exe, 00000009.00000003.2500403573.000000000347B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2500494859.0000000003479000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067024065.0000000003B9A000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4066837861.0000000003B9D000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351464081.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351368336.000000000339B000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351723749.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3867140930.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3854937238.0000000005B39000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://185.215.113.206/20da271f67.exe, 00000021.00000002.4269061613.0000000000EF8000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/tienda4/musical/raw/refs/heads/main/vncgroups.exeskotes.exe, 00000006.00000003.2603551440.000000000571A000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://fieldhitty.click/apiobac8336f967.exe, 0000000B.00000003.4171205739.0000000003B5B000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4171472462.0000000003B61000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://specs.openid.net/extensions/ui/1.0/mode/popup72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.a762d7e2e8.exe, 00000009.00000003.2553560241.0000000003446000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3461028065.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.gstatic.cn/recaptcha/72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://axschema.org/company/nameBhttp://axschema.org/company/title:http://axschema.org/birthDateNhtt72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63V1_0_2.pdf72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.youtube.com72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://185.215.113.206Local20da271f67.exe, 00000021.00000002.4260726771.00000000003F7000.00000040.00000001.01000000.0000001B.sdmpfalse
                                                        high
                                                        http://specs.openid.net/auth/2.0$dnoa.request_nonce72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://prisonyfork.buzz:443/api8ZvdX54c60777cc9.exe, 00000017.00000003.3613708713.0000000003364000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3529592005.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3486678069.0000000003355000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3556888068.0000000003359000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3487108704.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3588339020.0000000003360000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://185.215.113.206/68b591d6548ec281/nss3.dll20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://prisonyfork.buzz/api4c60777cc9.exe, 00000017.00000002.3621820924.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3528248080.0000000000E0C000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000002.3622030222.0000000000E07000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3554641473.0000000000E07000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3528248080.0000000000E05000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3529696709.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            http://home.fiveth5ht.top/OyKvQKriwnyyWjwCxSXF1735186862?argument=0a82132a0ca.exe, 0000000F.00000003.2953144035.0000000001CB2000.00000004.00000020.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.3122052257.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://github.com/arizaseeen/ariiiza/raw/refs/heads/main/ktiwpptkkmgmawd.exeskotes.exe, 00000006.00000003.3251127501.0000000005739000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.3617367290.0000000005748000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.3628582558.0000000005749000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.3251067599.0000000005730000.00000004.00000020.00020000.00000000.sdmp, da7b434153.exe, 00000018.00000000.3250997932.0000000000A72000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                high
                                                                https://s.ytimg.com;72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://mindhandru.buzz/apic36de44bba.exe, 00000027.00000003.4100349907.0000000001365000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namesoonmaintain.exe, 00000014.00000002.3631864100.0000023065474000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=172573a0b5a.exe, 0000001E.00000002.3475963154.000000000128C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94a762d7e2e8.exe, 00000009.00000003.2553560241.0000000003446000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3461028065.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://185.156.73.23/add?substr=mixtwo&s=three&sub=empUU_ec6b49ebff.exe, 00000012.00000002.4358805829.0000000000F95000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://stackoverflow.com/q/14436606/23354soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075408000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3631864100.0000023065474000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3752325638.000002307DE20000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                            high
                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=a762d7e2e8.exe, 00000009.00000003.2500403573.000000000347B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2500494859.0000000003479000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067024065.0000000003B9A000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4066837861.0000000003B9D000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351464081.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351368336.000000000339B000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351723749.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3867140930.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3854937238.0000000005B39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaa762d7e2e8.exe, 00000009.00000003.2553560241.0000000003446000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3461028065.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://ocsp.rootca1.amazontrust.com0:a762d7e2e8.exe, 00000009.00000003.2550598767.0000000003468000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4139071886.0000000003B8A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3442713164.000000000338C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://raw.githubusercontent.com/tienda4/musical/refs/heads/main/vncgroups.exeoj=skotes.exe, 00000006.00000003.2603439559.000000000075B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://pancakedipyps.click/apiHa762d7e2e8.exe, 00000009.00000003.2687257225.0000000000E62000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2663803632.0000000000E2B000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000002.2689411306.0000000000E64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://www.ecosia.org/newtab/a762d7e2e8.exe, 00000009.00000003.2500403573.000000000347B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2500494859.0000000003479000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067024065.0000000003B9A000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4066837861.0000000003B9D000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351464081.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351368336.000000000339B000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351723749.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3867140930.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3854937238.0000000005B39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://lv.queniujq.cn72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.youtube.com/72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://raw.githubusercontent.com/skotes.exe, 00000006.00000003.3628087924.0000000005706000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://steamcommunity.com/of72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://185.215.113.16/mine/random.exedc36de44bba.exe, 00000027.00000003.4255554330.0000000001365000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://httpbin.org/ipbeforea82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpfalse
                                                                                                  high
                                                                                                  http://openid.net/sreg/1.05http://openid.net/sreg/1.172573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.google.com/recaptcha/72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://specs.openid.net/extensions/oauth/1.072573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://checkout.steampowered.com/72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://axschema.org/contact/postalAddress/homephttp://axschema.org/contact/postalAddressAdditional/h72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://45.89.196.115/core/sendPartInstallUtil.exe, 00000022.00000002.3685310282.00000160A9913000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesa762d7e2e8.exe, 00000009.00000003.2501208708.0000000003462000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4068808777.0000000003B85000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3352307680.0000000003382000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://185.215.113.206/68b591d6548ec281/msvcp140.dllL20da271f67.exe, 00000021.00000002.4269061613.0000000000EE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: malware
                                                                                                              unknown
                                                                                                              https://pancakedipyps.click/api6pa762d7e2e8.exe, 00000009.00000003.2581308378.0000000000E6F000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2606051358.0000000000E69000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2581436155.0000000000E78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: malware
                                                                                                              unknown
                                                                                                              http://html4/loose.dtda82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpfalse
                                                                                                                high
                                                                                                                http://185.215.113.206/68b591d6548ec281/vcruntime140.dll20da271f67.exe, 00000021.00000002.4269061613.0000000000E9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://185.215.113.206/c4becf79229cb002.phpd20da271f67.exe, 00000021.00000002.4269061613.0000000000E9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://axschema.org/person/genderFhttp://axschema.org/media/biographyBhttp://axschema.org/pref/langu72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://axschema.org/namePersonJhttp://axschema.org/namePerson/prefixHhttp://axschema.org/namePerson/72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://prisonyfork.buzz/s4c60777cc9.exe, 00000017.00000003.3528248080.0000000000E0C000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3535105333.0000000000E07000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3536009791.0000000000E0B000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3529696709.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://prisonyfork.buzz/t4c60777cc9.exe, 00000017.00000003.3529592005.0000000003360000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://185.215.113.16/steam/random.exeoskotes.exe, 00000006.00000003.3628087924.0000000005706000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://prisonyfork.buzz/apiF94c60777cc9.exe, 00000017.00000002.3622030222.0000000000E07000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3554641473.0000000000E07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://185.215.113.206/68b591d6548ec281/sqlite3.dll20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://mindhandru.buzz/pic36de44bba.exe, 0000001F.00000003.3512965695.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 0000001F.00000003.3514483976.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 0000001F.00000002.3518238968.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000023.00000002.3738851983.00000000006C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://.cssa82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpfalse
                                                                                                                                high
                                                                                                                                https://fieldhitty.click/sac8336f967.exe, 0000000B.00000003.4202887159.00000000013F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://recaptcha.net/recaptcha/;72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://fieldhitty.click/pac8336f967.exe, 0000000B.00000003.4232845132.00000000013F0000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4234774124.00000000013F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://185.215.113.206/c4becf79229cb002.phpr20da271f67.exe, 00000021.00000002.4283284529.000000000B813000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://mindhandru.buzz:443/apic36de44bba.exe, 00000023.00000002.3738851983.0000000000699000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://185.215.113.206/c4becf79229cb002.phpv20da271f67.exe, 00000021.00000002.4269061613.0000000000EF8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://prisonyfork.buzz/Y4c60777cc9.exe, 00000017.00000003.3528248080.0000000000E0C000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3535105333.0000000000E07000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3536009791.0000000000E0B000.00000004.00000020.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3529696709.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://broadcast.st.dl.eccdnx.com72573a0b5a.exe, 0000001E.00000002.3476680987.000000000129E000.00000004.00000020.00020000.00000000.sdmp, 72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://x1.c.lencr.org/0a762d7e2e8.exe, 00000009.00000003.2550598767.0000000003468000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4139071886.0000000003B8A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3442713164.000000000338C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://x1.i.lencr.org/0a762d7e2e8.exe, 00000009.00000003.2550598767.0000000003468000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4139071886.0000000003B8A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3442713164.000000000338C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://stackoverflow.com/q/11564914/23354;soonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075408000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3752325638.000002307DE20000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://185.156.73.23/files/downloadhtmlec6b49ebff.exe, 00000012.00000003.3821411664.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3783610230.00000000056CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://185.215.113.206/68b591d6548ec281/mozglue.dll20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://axschema.org/3http://schema.openid.net/3http://openid.net/schema/72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://login.steampowered.com/72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://support.mozilla.org/products/firefoxgro.all4c60777cc9.exe, 00000017.00000003.3454565026.000000000346F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://pancakedipyps.click/apioqja762d7e2e8.exe, 00000009.00000003.2687208821.0000000000E73000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000002.2689430494.0000000000E79000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2687318498.0000000000E78000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                      unknown
                                                                                                                                                      https://store.steampowered.com/legal/72573a0b5a.exe, 0000001E.00000002.3475963154.000000000128C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://.jpga82132a0ca.exe, 0000000F.00000003.2792594691.00000000078D0000.00000004.00001000.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.2993305784.00000000010B1000.00000040.00000001.01000000.0000000E.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://fieldhitty.click/Pac8336f967.exe, 0000000B.00000003.4232845132.00000000013F0000.00000004.00000020.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4234774124.00000000013F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://fieldhitty.click/ac8336f967.exe, 0000000B.00000002.4263396767.00000000013F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://home.fiveth5ht.top/OyKvQKriwnyyWjwCxSXF1735186862lsea82132a0ca.exe, 0000000F.00000003.2953144035.0000000001CB2000.00000004.00000020.00020000.00000000.sdmp, a82132a0ca.exe, 0000000F.00000002.3122052257.0000000001CB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://crownybusher.click/apigretsylgaw_638708682569357197.exe, 00000020.00000003.3604381039.0000000000B10000.00000004.00000020.00020000.00000000.sdmp, gretsylgaw_638708682569357197.exe, 00000020.00000002.3633733219.0000000000B10000.00000004.00000020.00020000.00000000.sdmp, gretsylgaw_638708682569357197.exe, 00000020.00000002.3632510363.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, gretsylgaw_638708682569357197.exe, 00000020.00000003.3603941130.0000000000B10000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://namespace.google.com/openid/xmlns72573a0b5a.exe, 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, 72573a0b5a.exe, 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpga762d7e2e8.exe, 00000009.00000003.2553560241.0000000003446000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3461028065.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000002.4269061613.0000000000F0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icoa762d7e2e8.exe, 00000009.00000003.2500403573.000000000347B000.00000004.00000800.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2500494859.0000000003479000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4067024065.0000000003B9A000.00000004.00000800.00020000.00000000.sdmp, ac8336f967.exe, 0000000B.00000003.4066837861.0000000003B9D000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351464081.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351368336.000000000339B000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3351723749.0000000003399000.00000004.00000800.00020000.00000000.sdmp, 20da271f67.exe, 00000021.00000003.3867140930.0000000000F66000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.3854937238.0000000005B39000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://pancakedipyps.click/buSa762d7e2e8.exe, 00000009.00000002.2689430494.0000000000E6A000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2687296485.0000000000E6A000.00000004.00000020.00020000.00000000.sdmp, a762d7e2e8.exe, 00000009.00000003.2663518824.0000000000E69000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                  unknown
                                                                                                                                                                  https://raw.githubusercontent.com/tienda4/musical/refs/heads/main/vncgroups.exeskotes.exe, 00000006.00000003.2603439559.000000000075B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.2603439559.0000000000757000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.2636727447.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://185.156.73.23/fil=ec6b49ebff.exe, 00000012.00000003.3869239055.000000000598E000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3745732154.000000000598E000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.4040573070.000000000598E000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3783474559.000000000598E000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3681536119.000000000598B000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3821253818.000000000598E000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3954069565.000000000598E000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3908359304.000000000598E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://prisonyfork.buzz/64c60777cc9.exe, 00000017.00000003.3614202103.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3614156408.000000000335A000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000003.3588339020.0000000003360000.00000004.00000800.00020000.00000000.sdmp, 4c60777cc9.exe, 00000017.00000002.3622631028.0000000003362000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://185.215.113.16/steam/random.exeskotes.exe, 00000006.00000003.3628087924.0000000005706000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.4255718056.00000000013D7000.00000004.00000020.00020000.00000000.sdmp, c36de44bba.exe, 00000027.00000003.4255554330.0000000001365000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/mgravell/protobuf-netsoonmaintain.exe, 00000014.00000002.3712880410.0000023075481000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3712880410.0000023075408000.00000004.00000800.00020000.00000000.sdmp, soonmaintain.exe, 00000014.00000002.3752325638.000002307DE20000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://185.156.73.23/files/downloadarse-ec6b49ebff.exe, 00000012.00000003.3975746546.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3821411664.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3908507686.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3783610230.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3975487571.00000000056CF000.00000004.00000020.00020000.00000000.sdmp, ec6b49ebff.exe, 00000012.00000003.3869756780.00000000056CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://store.steampowered.com/72573a0b5a.exe, 0000001E.00000002.3476851330.00000000012AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          185.215.113.43
                                                                                                                                                                          unknownPortugal
                                                                                                                                                                          206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                          23.218.208.109
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          6453AS6453USfalse
                                                                                                                                                                          34.226.108.155
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          104.21.112.1
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          172.67.209.202
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          185.156.73.23
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          48817RELDAS-NETRUfalse
                                                                                                                                                                          104.21.89.115
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          23.55.153.106
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                          172.217.21.35
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          172.217.21.36
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          185.199.110.133
                                                                                                                                                                          unknownNetherlands
                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                          172.67.197.192
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          31.41.244.11
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          61974AEROEXPRESS-ASRUfalse
                                                                                                                                                                          1.1.1.1
                                                                                                                                                                          unknownAustralia
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          172.67.165.185
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          142.250.181.142
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          185.215.113.16
                                                                                                                                                                          unknownPortugal
                                                                                                                                                                          206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                          20.233.83.145
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                          45.89.196.115
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          35913DEDIPATH-LLCUSfalse
                                                                                                                                                                          194.163.146.146
                                                                                                                                                                          unknownGermany
                                                                                                                                                                          6659NEXINTO-DEfalse
                                                                                                                                                                          239.255.255.250
                                                                                                                                                                          unknownReserved
                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                          185.215.113.206
                                                                                                                                                                          unknownPortugal
                                                                                                                                                                          206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                          5.101.3.217
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          34665PINDC-ASRUfalse
                                                                                                                                                                          64.233.161.84
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          IP
                                                                                                                                                                          127.0.0.1
                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                          Analysis ID:1581276
                                                                                                                                                                          Start date and time:2024-12-27 09:47:04 +01:00
                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 20m 21s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                          Number of analysed new started processes analysed:68
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • HCA enabled
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Sample name:5uVReRlvME.exe
                                                                                                                                                                          renamed because original name is a hash value
                                                                                                                                                                          Original Sample Name:43bfce1d0b5a83f67f9cfcbe5be0cd70eb0e0ff4d51a8e7e2d462c46bb892161.exe
                                                                                                                                                                          Detection:MAL
                                                                                                                                                                          Classification:mal100.phis.troj.adwa.spyw.expl.evad.winEXE@90/64@0/25
                                                                                                                                                                          EGA Information:
                                                                                                                                                                          • Successful, ratio: 80%
                                                                                                                                                                          HCA Information:Failed
                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                          • Max analysis timeout: 600s exceeded, the analysis took too long
                                                                                                                                                                          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                          • Execution Graph export aborted for target a762d7e2e8.exe, PID 8040 because there are no executed function
                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                          • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                          • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                          • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                          03:49:01API Interceptor11725692x Sleep call for process: skotes.exe modified
                                                                                                                                                                          03:49:16API Interceptor7x Sleep call for process: a762d7e2e8.exe modified
                                                                                                                                                                          03:50:06API Interceptor2449516x Sleep call for process: idmans.exe modified
                                                                                                                                                                          03:50:34API Interceptor9x Sleep call for process: 4c60777cc9.exe modified
                                                                                                                                                                          03:50:36API Interceptor212740x Sleep call for process: ec6b49ebff.exe modified
                                                                                                                                                                          03:50:38API Interceptor25x Sleep call for process: powershell.exe modified
                                                                                                                                                                          03:50:44API Interceptor8x Sleep call for process: 72573a0b5a.exe modified
                                                                                                                                                                          03:50:59API Interceptor5305688x Sleep call for process: da7b434153.exe modified
                                                                                                                                                                          03:50:59API Interceptor228x Sleep call for process: c36de44bba.exe modified
                                                                                                                                                                          03:51:04API Interceptor4x Sleep call for process: soonmaintain.exe modified
                                                                                                                                                                          03:51:08API Interceptor2x Sleep call for process: gretsylgaw_638708682569357197.exe modified
                                                                                                                                                                          03:51:23API Interceptor3x Sleep call for process: svchost.exe modified
                                                                                                                                                                          03:51:42API Interceptor783x Sleep call for process: 20da271f67.exe modified
                                                                                                                                                                          03:51:52API Interceptor7x Sleep call for process: ac8336f967.exe modified
                                                                                                                                                                          08:47:57Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                          08:49:35AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run idmans-KXQ59W "C:\ProgramData\idmans\idmans.exe"
                                                                                                                                                                          08:49:43AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run idmans-KXQ59W "C:\ProgramData\idmans\idmans.exe"
                                                                                                                                                                          08:49:52AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run idmans-KXQ59W "C:\ProgramData\idmans\idmans.exe"
                                                                                                                                                                          08:51:01AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run c36de44bba.exe C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe
                                                                                                                                                                          08:51:11AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run c36de44bba.exe C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe
                                                                                                                                                                          08:51:20AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 20da271f67.exe C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe
                                                                                                                                                                          08:51:30AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 1b18db46b2.exe C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exe
                                                                                                                                                                          08:51:40AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run a0f4fa9b49.exe C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe
                                                                                                                                                                          08:51:49AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe
                                                                                                                                                                          08:52:03AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 20da271f67.exe C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe
                                                                                                                                                                          08:52:11AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 1b18db46b2.exe C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exe
                                                                                                                                                                          08:52:20AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run a0f4fa9b49.exe C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe
                                                                                                                                                                          08:53:23Task SchedulerRun new task: Intel_PTT_EK_Recertification path: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          185.215.113.43vVJvxAfBDM.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                          LIWYEYWSOj.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                          8WRONDszv4.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                          • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                          Idau8QuYa3.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                          oTZfvSwHTq.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                          ZBbOXn0a3R.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                          0Pm0sadcCP.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                          iUKUR1nUyD.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                          • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                          fkawMJ7FH8.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, StealcBrowse
                                                                                                                                                                          • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                          uLkHEqZ3u3.exeGet hashmaliciousLummaC, Amadey, Babadeda, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                          • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                          23.218.208.109Canvas of Kings_N6xC-S2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            cMTqzvmx9u.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLineBrowse
                                                                                                                                                                              Violated Heroine_91zbZ-1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      RECOUVREMENT -FACTURER1184521.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        https://garfieldthecat.tech/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                                                          https://sos-at-vie-1.exo.io/ilbuck/sato/process/continue-after-check-vr2.htmlGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                            attachment.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              No context
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              WHOLESALECONNECTIONSNLRDb082EApV.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              GnHq2ZaBUl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              vVJvxAfBDM.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              LIWYEYWSOj.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              CAo57G5Cio.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              ZvHSpovhDw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              8WRONDszv4.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              DRWgoZo325.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 185.215.113.206
                                                                                                                                                                                              Idau8QuYa3.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              7jKx8dPOEs.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 185.215.113.16
                                                                                                                                                                                              AS6453USCanvas of Kings_N6xC-S2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                              cMTqzvmx9u.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLineBrowse
                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                              jklspc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 64.86.213.123
                                                                                                                                                                                              Violated Heroine_91zbZ-1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                              [External] 120112 Manual Policies Overview Guide_ 8VM8-WZPT3L-LYH1.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 23.218.208.137
                                                                                                                                                                                              loligang.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 180.87.179.114
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                              arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                              • 180.87.100.231
                                                                                                                                                                                              powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                              • 80.231.239.225
                                                                                                                                                                                              http://northwesthousingservices.discussripped.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 23.218.209.163
                                                                                                                                                                                              AMAZON-AESUSdb0fa4b8db0333367e9bda3ab68b8042.i686.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                              • 34.195.210.183
                                                                                                                                                                                              OoYYtngD7d.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 3.218.7.103
                                                                                                                                                                                              NWJ4JvzFcs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 3.218.7.103
                                                                                                                                                                                              EwhnoHx0n5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 3.218.7.103
                                                                                                                                                                                              PqHnYMj5eF.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 3.218.7.103
                                                                                                                                                                                              YrxiR3yCLm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 3.218.7.103
                                                                                                                                                                                              qZA8AyGxiA.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 3.218.7.103
                                                                                                                                                                                              Cph7VEeu1r.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 3.218.7.103
                                                                                                                                                                                              3stIhG821a.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 34.226.108.155
                                                                                                                                                                                              DRWgoZo325.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              • 3.218.7.103
                                                                                                                                                                                              No context
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              C:\ProgramData\freebl3.dllDRWgoZo325.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                i8Vwc7iOaG.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, StormKitty, VidarBrowse
                                                                                                                                                                                                  glpEv3POe7.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                    gYjK72gL17.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                      iUKUR1nUyD.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                        cMTqzvmx9u.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLineBrowse
                                                                                                                                                                                                          ElmEHL9kP9.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            xlSzrIs5h6.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                              1lhZVZx5nD.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                Qsqi9KQXgy.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):49152
                                                                                                                                                                                                                  Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                  MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                  SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                  SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                  SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):114688
                                                                                                                                                                                                                  Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                  MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                  SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                  SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                  SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):106496
                                                                                                                                                                                                                  Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                  MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                  SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                  SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                  SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                                                  Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                  MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                  SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                  SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                  SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  File Type:Extensible storage engine DataBase, version 0x620, checksum 0x4d6093d8, page size 16384, Windows version 10.0
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1310720
                                                                                                                                                                                                                  Entropy (8bit):0.4222070535749324
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:PSB2ESB2SSjlK/uedMrSU0OrsJzvqYkr3g16f2UPkLk+ku4/Iw4KKazAkUk1k2DO:Pazag03A2UrzJDO
                                                                                                                                                                                                                  MD5:7C2AEB33F1FD6DA34B34AC89DD01E535
                                                                                                                                                                                                                  SHA1:F12580D1F07F7E203D452EBDA6B07B7C097059A9
                                                                                                                                                                                                                  SHA-256:4EAA8159E913D729360F0D213CC92D2015BC8629F658DE862D2690142C07125B
                                                                                                                                                                                                                  SHA-512:4B46078A8AF526974AA2C3E1B78B65AB87E6EC45DDC00EB2AF4FC7F88F8D14A09906C2D2977144D8B06DCCE81A9EC847171726275FB8A22041220021853FC315
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:M`..... .......Y.......X\...;...{......................n.%.....)6...|...3...|..h.#.....)6...|..n.%.........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{..................................S..)6...|..................x6Cb)6...|...........................#......n.%.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe
                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):685392
                                                                                                                                                                                                                  Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                  MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                  SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                  SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                  SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                  • Filename: DRWgoZo325.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: i8Vwc7iOaG.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: glpEv3POe7.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: gYjK72gL17.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: iUKUR1nUyD.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: cMTqzvmx9u.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: ElmEHL9kP9.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: xlSzrIs5h6.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: 1lhZVZx5nD.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  • Filename: Qsqi9KQXgy.exe, Detection: malicious, Browse
                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):493056
                                                                                                                                                                                                                  Entropy (8bit):6.586663160196855
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:f9PgP3HAMwIGjY4vce6lnBthn5HSRVMf139F5woxr+IwtHwBtFhCsvZD5q+P32:943HfwIGYMcn5PJrZk+
                                                                                                                                                                                                                  MD5:532ABCCDFE34F585BE8EEC40BDC7972D
                                                                                                                                                                                                                  SHA1:7B228509DCF22388CEFF2B372C0A2F50C7382A50
                                                                                                                                                                                                                  SHA-256:0BE4487462EDE94362A2CE208E7C256E1C2D6ACF361B6CDA72FBAA2A3A66E6B8
                                                                                                                                                                                                                  SHA-512:88A15DB9474153C89FC8901DD4AD701D258F78682D81CCD88A711DD82F15B8090729A7D9875526B6A4B166BF7A94E9DC7D4E561E9D6D7539BE9C5677CC80CE27
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\ProgramData\idmans\idmans.exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\idmans\idmans.exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: C:\ProgramData\idmans\idmans.exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: C:\ProgramData\idmans\idmans.exe, Author: unknown
                                                                                                                                                                                                                  • Rule: REMCOS_RAT_variants, Description: unknown, Source: C:\ProgramData\idmans\idmans.exe, Author: unknown
                                                                                                                                                                                                                  • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: C:\ProgramData\idmans\idmans.exe, Author: ditekSHen
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 91%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H...H...H....(..H....*..H....+..H...0]..H..&....H... ...H... ...H... ...H...0J..H...H...I...!...H...!&..H...!...H..Rich.H..........PE..L...r.Rg.................`..."......J;.......p....@......................................................................... ........`...K.......................;......8...........................H...@............p...............................text...-_.......`.................. ..`.rdata.......p.......d..............@..@.data....]..........................@....rsrc....K...`...L..................@..@.reloc...;.......<...J..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe
                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):608080
                                                                                                                                                                                                                  Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                  MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                  SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                  SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                  SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe
                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):450024
                                                                                                                                                                                                                  Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                  MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                  SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                  SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                  SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):617
                                                                                                                                                                                                                  Entropy (8bit):5.3554278163807965
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:Q3La/KDLI4MWuPTAt92n4M9XKbbDLI4MWuPJKAVKharkvoDLI4MWuCv:ML9E4Ke84qXKDE4KhKiKhIE4Ks
                                                                                                                                                                                                                  MD5:783B5197F36053BBA046C2EF2515F80E
                                                                                                                                                                                                                  SHA1:49CB890E4C6536FD79EF1C7BE83949509B37A824
                                                                                                                                                                                                                  SHA-256:9513A3E5E55C5471F606E5E0B06C46CD4E357F46602BBF43F24E1E70572F5F91
                                                                                                                                                                                                                  SHA-512:6ACD461D38A8F665E6CF4B585B720ABEB0B3F8556C817E576991DF758D9FFE68479B2E634EB60223C7B7909F34C7A1853F13F0CEE3CB4F7C5951228A91BE24C4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe
                                                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):226
                                                                                                                                                                                                                  Entropy (8bit):5.360398796477698
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                                                                                                                                  MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                                                                                                                                  SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                                                                                                                                  SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                                                                                                                                  SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:V:V
                                                                                                                                                                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:0
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe
                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):685392
                                                                                                                                                                                                                  Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                  MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                  SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                  SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                  SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):97296
                                                                                                                                                                                                                  Entropy (8bit):7.9982317718947025
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:1536:A1FazaNKjs9ezO6kGnCRFVjltPjM9Ew1MhiIeJfZCQdOlnq32YTCUZiyAS3tUX9F:k4zaMjVUGCRzbgqw1MoIeJyQ4nyqX9F
                                                                                                                                                                                                                  MD5:E6743949BBF24B39B25399CD7C5D3A2E
                                                                                                                                                                                                                  SHA1:DBE84C91A9B0ACCD2C1C16D49B48FAEAEC830239
                                                                                                                                                                                                                  SHA-256:A3B82FC46635A467CC8375D40DDBDDD71CAE3B7659D2BB5C3C4370930AE9468C
                                                                                                                                                                                                                  SHA-512:3D50396CDF33F5C6522D4C485D96425C0DDB341DB9BD66C43EAE6D8617B26A4D9B4B9A5AEE0457A4F1EC6FAC3CB8208C562A479DCAE024A50143CBFA4E1F15F6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:XM .4Ih..]...t.&.s...v.0{.v.vs'...:.l.h...e.....R....1...r.R+Fk*....~.s.....Q.....r.T.b.....~c..[........;...j.@.0.%.....x...v.w.....<ru....Yre;.b6...HQ-...8.B..Q.a...R.:.h&r.......=.;r.k..T.@....l..;#..3!.O..x.}........y'<.GfQ.K.#.L5v..].......d....N{e..@................A\..<.t.u.X.O.n..Z.. .Xb.O<.*Z...h~.(.W.f.z.V.4..L...%5.0...H..`s...y.B......(IL5s:aS}X.......M9.J.o....).'..M;n6]...W..n....)...L...._..e.....>....[....RA.........'...6.N..g6....IY.%h.. 3r....^..\.b~y./....h.2......ZLk....u}..V..<.fbD.<!.._2.zo..IE...P..*O...u......P.......w#.6N..&l.R}GI...LY...N.yz..j..Hy.'..._.5..Pd9.y..+....6.q*...).G.c...L#....5\.M....5U])....U(..~H.m....Y....G1.r.4.B..h........P..]i...M%.............)q......]....~|..j...b..K!..N.7R.}T.2bsq..1...L^..!.|q.D'...s.Ln...D@..bn%0=b.Q1.....+l...QXO|.......NC.d......{.0....8F.....<.W.y..{o..j.3.....n..4.....eS]. K...o.B.H~.sh.1....m8....6{.ls..R..q..~....w._;....X*.#..U....6n.ODbT.+Zc....q....S.$-S`YT....
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe
                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):608080
                                                                                                                                                                                                                  Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                  MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                  SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                  SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                  SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe
                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):450024
                                                                                                                                                                                                                  Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                  MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                  SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                  SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                  SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):540672
                                                                                                                                                                                                                  Entropy (8bit):7.614709628313703
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:huB9du8NOZx84E5YoShCwrp1OkwWFewdYHMUzN4r52ki:i9du88Zx8VAwBkewVUckki
                                                                                                                                                                                                                  MD5:9AB250B0DC1D156E2D123D277EB4D132
                                                                                                                                                                                                                  SHA1:3B434FF78208C10F570DFE686455FD3094F3DD48
                                                                                                                                                                                                                  SHA-256:49BFA0B1C3553208E59B6B881A58C94BB4AA3D09E51C3F510F207B7B24675864
                                                                                                                                                                                                                  SHA-512:A30FB204B556B0DECD7FAB56A44E62356C7102BC8146B2DFD88E6545DEA7574E043A3254035B7514EE0C686A726B8F5BA99BCD91E8C2C7F39C105E2724080EF0
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...WZig..........".................R.............@.......................................@.................................dH..<...............................p....................................................J..l............................text...+........................... ..`.rdata..|...........................@..@.data....%...`.......J..............@....tls.................`..............@....reloc..p............b..............@..B.bss................................@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2020864
                                                                                                                                                                                                                  Entropy (8bit):7.940427480776965
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24576:+sxBcmJsYD5MtIE2i3Keuph8QVn6dhicrn8NUGOWk9jHA7sCE8Xw+v+sWavrGLSM:V+aibuLn6d/8G9jHS9bW5ztPXFB
                                                                                                                                                                                                                  MD5:A799CA00B534622E3CE09CEDBB913F79
                                                                                                                                                                                                                  SHA1:30FBC64022B704D4EE78B312FDC1F2A018522AD4
                                                                                                                                                                                                                  SHA-256:C478F156FE5C34581FE6913183CC08C5103BABC310CB60250DBA395B261BBDEC
                                                                                                                                                                                                                  SHA-512:493FBCF504C54B6FA215A9E865BFB0AD74DA564C94A61926ABE067071407B58E8EF578950816D8E4973BDB5F5CCBEF6392EA78C34D4B4107C0A6627B20B04040
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i...........nG@.....ZR.....ZC.....ZU.................Z\.....ZB.....ZG....Rich...................PE..L....,.e.....................@....................@.........................................................................[.A.o.....@.....................................................\0...................................................... . ..@......N..................@....rsrc.........@..p...^..............@....idata ......A.....................@... .0+...A.....................@...qvetuklh......l.....................@...wtstibuo............................@....taggant.0......."..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1995776
                                                                                                                                                                                                                  Entropy (8bit):7.577883288243697
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:hVV5d9oUzDeXbUWYn539peVt5WA9M0XSexbUXM+OBF:fDX/zaXbUXn5OcAS0Xxxb
                                                                                                                                                                                                                  MD5:3B6A8C673CDBE5C6944E92E7DE9F75CF
                                                                                                                                                                                                                  SHA1:9B5F929487E34F165B823FFCEA633EE5DCC2F4C9
                                                                                                                                                                                                                  SHA-256:FC30BAE1017793F98E10AF88272F516DAB229BAFE33DFA6B960B41FF3D141FD7
                                                                                                                                                                                                                  SHA-512:34E0D737BD1BB3048F2FC15C47EE3A835F2EF0F3E70F0C0EB96A93E881FD481222B1B5E1114EE86FF83DE10A854DCFD54ED0DE1E1FB26EDD0F4DC7F068423895
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe, Author: Joe Security
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....:...............P................. ........@.. ....................................@.....................................K...................................9................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc...............r..............@..B........................H.......H....8..............U...........................................6+.(..1`(....*..:+.(wGDY.(....*.....*....(....*.....*.......*.......*....(....*..0..........(.... ........8........E....!...<...f.......8....*s......... .....9....&8....s......... .....9....&8....s......... .....9....&8....s.........8....s.........8........0.............*.0.............*.0.............*.0.............*.0.............*....*.......*....0.............*.0.............*....*....0.............*
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2817536
                                                                                                                                                                                                                  Entropy (8bit):6.4947934941030026
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:mRKWoGCSGEa/QjFAUo3pxdiwSHSmWOQHbcrNjr:mRKvGChEAQhJ4xdiwSHpLv
                                                                                                                                                                                                                  MD5:93A5223F9562039D7EF899F0EC56FE60
                                                                                                                                                                                                                  SHA1:3B9B22A10230419C0AA7B2A5EE1BC80AE2B56DB7
                                                                                                                                                                                                                  SHA-256:026227529E6552A3C0FD2875D4ACFBD8A7460CAF501DC9168772995D967FEE12
                                                                                                                                                                                                                  SHA-512:26EF84E2776437BDBC2229E3988B4109A8CC20491DE278970E4CC643C420E29ED02AF4C1EA36C001956F7E9472A5A5BE63C5F1F25DCE9E646B84059A1465A9F6
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$...........@+.. ...`....@.. ........................+.....3.+...`.................................U...i....`..D........................................................................................................... . .@... ...@... ..............@....rsrc...D....`.......`..............@....idata . ...........f..............@...nrnabjtb..*......p*..h..............@...ogfktabi. ... +.......*.............@....taggant.@...@+.."....*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:V:V
                                                                                                                                                                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:0
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe
                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):242176
                                                                                                                                                                                                                  Entropy (8bit):6.47050397947197
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:SIQpxILDXGGMO7Ice9C5kQw2hWHcHTykhb:SIQpxILDXGGlET9n/cHG
                                                                                                                                                                                                                  MD5:2ECB51AB00C5F340380ECF849291DBCF
                                                                                                                                                                                                                  SHA1:1A4DFFBCE2A4CE65495ED79EAB42A4DA3B660931
                                                                                                                                                                                                                  SHA-256:F1B3E0F2750A9103E46A6A4A34F1CF9D17779725F98042CC2475EC66484801CF
                                                                                                                                                                                                                  SHA-512:E241A48EAFCAF99187035F0870D24D74AE97FE84AAADD2591CCEEA9F64B8223D77CFB17A038A58EADD3B822C5201A6F7494F26EEA6F77D95F77F6C668D088E6B
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Jl.X...........!..................... ........... ....................... ............@.....................................W.................................................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........`..4e...........U..............................................}.Y.y.=.{.X.x.=..r...p.o2....o...(3.....o2...}....*:..s.....(....*.......*2r...p(;...&*Vr...p.....r...p.....*..(....*>.........}....*...(C.....o...(D...(E...}.....(F...(E...(G...&*>.........}....*...(C.....o...(D...}.....(F...(E...(H...&*".......*>.........}....*R..} .....{ ...oo...*..{ ...*"..}!...*..{!...*...}.....{#....{....op....{....,...{ ...oo...*..{!...oo...*..{....*B.....su...(v...*..{#....{#...
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:V:V
                                                                                                                                                                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:0
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):502272
                                                                                                                                                                                                                  Entropy (8bit):7.646243580665455
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:6ZqOSYt4cgd2+Q5dzFEUuWL3/dlDOj7rJvc+:6sOSKgxQYrWLvQi+
                                                                                                                                                                                                                  MD5:A771A9D93D804668B707E13403915080
                                                                                                                                                                                                                  SHA1:5482681983965F4280E5D629A6A141DF6F0B57DF
                                                                                                                                                                                                                  SHA-256:08826CEC79CAB7D2AA84C627F99DC6C2E918FFD501134B6D2433D22D99A7B4FD
                                                                                                                                                                                                                  SHA-512:AFA4A96D0F0C9F441D4AA634B4ACE62438D73F5D8A361E19CE46A4106F06869504117B48937A6F488594D81CF3528ADE1FF85498C16D1F3707DCED136F9A8763
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....kg.........."......:.......................@.......................................@.....................................<....0.......................@..............................(........_..................p............................text....8.......:.................. ..`.rdata......P.......@..............@..@.data...T'..........................@....tls......... ......................@....rsrc........0......................@..@.reloc.......@......................@..B.bss.........`......................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5220864
                                                                                                                                                                                                                  Entropy (8bit):5.502925943221917
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:IIupF1hZ3bCD872uazGAUMqvF8kqIqcT8zKVP:INhhZL52dbUfF8gqcAzKVP
                                                                                                                                                                                                                  MD5:A82B9D32414422F485E9FF40E510675F
                                                                                                                                                                                                                  SHA1:8FBE5D22749AC95163B3E10B268FB6BFC69C7FEE
                                                                                                                                                                                                                  SHA-256:053FB7455E2FDC96818309F32DE65E5A102FD382E83912C836A567FC42D881F2
                                                                                                                                                                                                                  SHA-512:5D7C67C2B41D505CEA2CEFF0B3602E7D23C7B1426A871B7ED308F51A39CD2896B3C82186C267D094E284A9BE01B9FC7BBA9A42305F1EC783BB9A2C167093CF6D
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(........O...........@...........................O.....i.P...@.................................M.$.a.....$.......................$..................................................................................... . ..$.......$.................@....rsrc.........$.......$.............@....idata ......$.......$.............@...gngdpjhn..*...$...*...$.............@...poaqzqjh......O.......O.............@....taggant.0....O.."....O.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):493056
                                                                                                                                                                                                                  Entropy (8bit):6.586663160196855
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:f9PgP3HAMwIGjY4vce6lnBthn5HSRVMf139F5woxr+IwtHwBtFhCsvZD5q+P32:943HfwIGYMcn5PJrZk+
                                                                                                                                                                                                                  MD5:532ABCCDFE34F585BE8EEC40BDC7972D
                                                                                                                                                                                                                  SHA1:7B228509DCF22388CEFF2B372C0A2F50C7382A50
                                                                                                                                                                                                                  SHA-256:0BE4487462EDE94362A2CE208E7C256E1C2D6ACF361B6CDA72FBAA2A3A66E6B8
                                                                                                                                                                                                                  SHA-512:88A15DB9474153C89FC8901DD4AD701D258F78682D81CCD88A711DD82F15B8090729A7D9875526B6A4B166BF7A94E9DC7D4E561E9D6D7539BE9C5677CC80CE27
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, Author: unknown
                                                                                                                                                                                                                  • Rule: REMCOS_RAT_variants, Description: unknown, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, Author: unknown
                                                                                                                                                                                                                  • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vncgroups[1].exe, Author: ditekSHen
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 91%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H...H...H....(..H....*..H....+..H...0]..H..&....H... ...H... ...H... ...H...0J..H...H...I...!...H...!&..H...!...H..Rich.H..........PE..L...r.Rg.................`..."......J;.......p....@......................................................................... ........`...K.......................;......8...........................H...@............p...............................text...-_.......`.................. ..`.rdata.......p.......d..............@..@.data....]..........................@....rsrc....K...`...L..................@..@.reloc...;.......<...J..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:V:V
                                                                                                                                                                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:0
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):21
                                                                                                                                                                                                                  Entropy (8bit):3.880179922675737
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:gFsR0GOWW:gyRhI
                                                                                                                                                                                                                  MD5:408E94319D97609B8E768415873D5A14
                                                                                                                                                                                                                  SHA1:E1F56DE347505607893A0A1442B6F3659BEF79C4
                                                                                                                                                                                                                  SHA-256:E29A4FD2CB1F367A743EA7CFD356DBD19AEB271523BBAE49D4F53257C3B0A78D
                                                                                                                                                                                                                  SHA-512:994FA19673C6ADC2CC5EF31C6A5C323406BB351551219EE0EEDA4663EC32DAF2A1D14702472B5CF7B476809B088C85C5BE684916B73046DA0DF72236BC6F5608
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:9tKiK3bsYm4fMuK47Pk3s
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4523520
                                                                                                                                                                                                                  Entropy (8bit):7.985643284885463
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:98304:f9BerfMdJtZSrZBU0/2pF+TTwmddqkqNhoJKs5L:f9SMqYAqmdgNhoM
                                                                                                                                                                                                                  MD5:EFD7BBABA8AA8E6865430D1FFCFBF2D5
                                                                                                                                                                                                                  SHA1:A9C1B894DC0628909524F21C2B8DA3D80D4D1725
                                                                                                                                                                                                                  SHA-256:044837966B88050AAFBA12D5765A42768DE8B1B55CD83A274DF9A0FCF17FEDE2
                                                                                                                                                                                                                  SHA-512:EACC546270F7CC56567B2003FF0274EC063F756DDA74A523A571BE93197AE09167B37E6E644E67F586BBD23D4645684D00F5E5BE28F991DC19E6FCD281957FD9
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._.lg...............(..I...p..2...@....... I...@..........................p........E...@... ............................._.m.s.....m...............p......-...............................,...................................................... . ..m.......(.................@....rsrc.........m.......(.............@....idata ......m.......(.............@... ..:...m.......(.............@...sqttxtfh.@......@....(.............@...byszctih.....0........D.............@....taggant.0...@..."....D.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):23552
                                                                                                                                                                                                                  Entropy (8bit):5.210815025861932
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:pgcgXHL1tlQFy6ATAQlCXXXgTGXkLKzgmbE3mPu2NX3ycUfQs0FgsFssAfYQ+GfL:pWL1jQUzTGUL2bSURCLYppSRWk7j
                                                                                                                                                                                                                  MD5:2A73FA2FB9F993D5F412716C3369ED0A
                                                                                                                                                                                                                  SHA1:750FE5A6926B18CF28F5D00195199B067AA3AE0E
                                                                                                                                                                                                                  SHA-256:98BD987C16BC98A82F39AFCB3AC50623A9A2530294DB595363EDAA20E447E6D3
                                                                                                                                                                                                                  SHA-512:C60C4E8F3EF8B5900BD4688F635952A3B699B4AA288B17F85DDE51E08C50C2B5A82CF5E60A54F0850AF2570CE4819E2B24D653F09F097E83B8CC43E5060E30D4
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 35%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0..R..........6p... ........@.. ....................................`..................................o..O...................................To..8............................................ ............... ..H............text...<P... ...R.................. ..`.rsrc................T..............@..@.reloc...............Z..............@..B.................p......H........8..p6...........................................................0...........(...........,..(.....8....r...p(.....rG..p(..... ....(......(..... . ,..r...p(.....8....r...p(.....(.....r#..p(......(.....re..p..&...(....(.....r...p(........(.....r...p.(......(....&r...p.(....(.....r...p(......(......rW..p...&...(....(.....r...p(......(......r...p...&...(....(.....r...p(......(......rG..p(........~....%-.&~......(...s....%.....(...+o.....!+..!o.....".ru..p."(....."(.....&.
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:V:V
                                                                                                                                                                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:0
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2668544
                                                                                                                                                                                                                  Entropy (8bit):6.1024828899386625
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:CAT1rDm9Jeg99E2spwr44UaaDB8v+oyLfwt3LE3eFqZHNZ25WYDo6fsWc6jlOaSo:CATNI9G2sOr44UaaDB8moVt3LE3eFqZw
                                                                                                                                                                                                                  MD5:87330F1877C33A5A6203C49075223B16
                                                                                                                                                                                                                  SHA1:55B64EE8B2D1302581AB1978E9588191E4E62F81
                                                                                                                                                                                                                  SHA-256:98F2344ED45FF0464769E5B006BF0E831DC3834F0534A23339BB703E50DB17E0
                                                                                                                                                                                                                  SHA-512:7C747D3EDB04E4E71DCE7EFA33F5944A191896574FEE5227316739A83D423936A523DF12F925EE9B460CCE23B49271F549C1EE5D77B50A7D7C6E3F31BA120C8F
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 48%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.Gra.)!a.)!a.)!.** l.)!.*, ..)!.*- r.)!p-* s.)!p-- q.)!p-, G.)!.*( d.)!a.(!?.)!.-! `.)!.-.!`.)!.-+ `.)!Richa.)!................PE..L.....eg...............*..&.........P.#.......&...@...........................).......(...@...................................'.<.....'.}.....................(..j....'.T...........................@.'.@.............&.@............................text.....&.......&................. ..`.rdata..,.....&.......&.............@..@.data.........'.......'.............@....fptable......'.......'.............@....rsrc...}.....'.......'.............@..@.reloc...j....(..l...L(.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2282496
                                                                                                                                                                                                                  Entropy (8bit):7.977141663846527
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:zbhNKaAGXnfj1V5GqSGIK7+yo22YdBwxpLwzvysDxeAPY01Y:/bHdGqCKSKdBwPUBDhw01Y
                                                                                                                                                                                                                  MD5:71B104246AC3F43D058E7C67E8B07DEF
                                                                                                                                                                                                                  SHA1:9CA447F8443A95DC7BFAF082AE88DB7C338CB580
                                                                                                                                                                                                                  SHA-256:2EF46EDD099D06C685F70182337F9F0E1A8DD36B2977509EB5A309582F72E9C8
                                                                                                                                                                                                                  SHA-512:4C58B1B89FFD82BEF5249ABE87506A0FB904384C239798D70EA4F5D5745168E143F0FD9340C52D526E997196DA4315906CEEDFAE8A923BDE26CC502C73B5BE3E
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D..e...6...6...6..7...6..7...6..7...6..7...6...6...6..7...6..o6...6..7...6Rich...6................PE..d................."......|...T"................@.............................0#.....T.#...`.......... ......................................<............"".................. #. .......T...........................................(... ............................text....{.......|.................. ..`.rdata...".......$..................@..@.data...............................@....pdata..............................@..@.rsrc....0"......$".................@..@.reloc.. .... #.......".............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1865728
                                                                                                                                                                                                                  Entropy (8bit):7.948354426956053
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:KC9HU9KXqJ3BJS0AyuDVD1m8XV0XDK+BY:Dm0qJ3nvAfVDUXHm
                                                                                                                                                                                                                  MD5:80EF44E8078DD87D1399FC27FAD67B01
                                                                                                                                                                                                                  SHA1:5690860B154982423017E869A032499F6089CB95
                                                                                                                                                                                                                  SHA-256:E0ED19EF61B0CFA0A57F8347A1A5A139FB8CBDA936694BAEB9585E833C5C97C0
                                                                                                                                                                                                                  SHA-512:424C753468AB825A29A60CFA440F4B87374566AF00208D9123B8B3BC9F13676088DF253A4D4DDC77469116652E9A663935A47C8180B515977F5C9FC24FB60D5E
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....Yig..............................I...........@...........................I......:....@.................................Y@..m....0.......................A...................................................................................... . . .......d..................@....rsrc........0.......t..............@....idata .....@.......v..............@... .P*..P.......x..............@...ebdcmeyg....../......z..............@...cwlbrkyq......I......P..............@....taggant.0....I.."...V..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):971776
                                                                                                                                                                                                                  Entropy (8bit):6.706097682311586
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24576:EqDEvCTbMWu7rQYlBQcBiT6rprG8a+Qu9:ETvC/MTQYxsWR7a+Q
                                                                                                                                                                                                                  MD5:B6E7FA7056D471A01E6524CA245D0C1E
                                                                                                                                                                                                                  SHA1:BD5B8F3621CA13879571733B395C3F88A237708F
                                                                                                                                                                                                                  SHA-256:FDAC0180BD57E05876618C0BD9A34264644225CE7A4E561FE5819C3698C673B3
                                                                                                                                                                                                                  SHA-512:DEC5FE82353D13DA092BA54848AB7A1713A290872DD64F25A0AD17D9251097289D8B1FCA7D876CB97366DB2E366A8FCC6AD40CEAE80BC6382EDB1AE8E7146D97
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L....hng.........."..........$......w.............@..........................0......v.....@...@.......@.....................d...|....@...i.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc....i...@...j..................@..@.reloc...u.......v...^..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):15612
                                                                                                                                                                                                                  Entropy (8bit):5.0007665989277985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:d1VoGIpN6KQkj2qkjh4iUxehQVKoxOdBMNXp5rvOjJiYo0ib4J:d1V3IpNBQkj2Ph4iUxehYKoxOdBMNZd4
                                                                                                                                                                                                                  MD5:A8D66A40EEA8831B03CDC478ED797E6E
                                                                                                                                                                                                                  SHA1:F2DB655B7A8F6A211E8F6D95B50B3D7BC325F7CE
                                                                                                                                                                                                                  SHA-256:09178396408F3B27CBE725A8A455B37894EE4A3DBFCC34636DD23E96AB97C8CA
                                                                                                                                                                                                                  SHA-512:33C1DA734E45158C61EA1679202BAA3813C71901C9B5D481A09F244C9653C4DD76C1CD12378468579595C3C8CC92F60E868982BB26236841CDAE7BDB5B455C8F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2232
                                                                                                                                                                                                                  Entropy (8bit):5.379938008936079
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:wWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMugeC/ZPUyus:wLHyIFKL3IZ2KRH9Oug8s
                                                                                                                                                                                                                  MD5:642B2BB8F5469D7ACA5D78625A941C0F
                                                                                                                                                                                                                  SHA1:49568AFB92968078732FB3887F5923D7663CC073
                                                                                                                                                                                                                  SHA-256:7411341730810200323C82351BA6FCD1CC9F497A8405B1EF61FD4CE1BD10B706
                                                                                                                                                                                                                  SHA-512:E050BBE5B9FD8AEE05F5BCF9A1BE0F2C7FE851D9CC32546E90D50B1C9892882081F3AF0CCDF1563BED0B3C6E02962E7AE03E9C2F84C5692466CD1CE0EDAD389E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview:@...e.................................X..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):540672
                                                                                                                                                                                                                  Entropy (8bit):7.614709628313703
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:huB9du8NOZx84E5YoShCwrp1OkwWFewdYHMUzN4r52ki:i9du88Zx8VAwBkewVUckki
                                                                                                                                                                                                                  MD5:9AB250B0DC1D156E2D123D277EB4D132
                                                                                                                                                                                                                  SHA1:3B434FF78208C10F570DFE686455FD3094F3DD48
                                                                                                                                                                                                                  SHA-256:49BFA0B1C3553208E59B6B881A58C94BB4AA3D09E51C3F510F207B7B24675864
                                                                                                                                                                                                                  SHA-512:A30FB204B556B0DECD7FAB56A44E62356C7102BC8146B2DFD88E6545DEA7574E043A3254035B7514EE0C686A726B8F5BA99BCD91E8C2C7F39C105E2724080EF0
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...WZig..........".................R.............@.......................................@.................................dH..<...............................p....................................................J..l............................text...+........................... ..`.rdata..|...........................@..@.data....%...`.......J..............@....tls.................`..............@....reloc..p............b..............@..B.bss................................@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2668544
                                                                                                                                                                                                                  Entropy (8bit):6.1024828899386625
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:CAT1rDm9Jeg99E2spwr44UaaDB8v+oyLfwt3LE3eFqZHNZ25WYDo6fsWc6jlOaSo:CATNI9G2sOr44UaaDB8moVt3LE3eFqZw
                                                                                                                                                                                                                  MD5:87330F1877C33A5A6203C49075223B16
                                                                                                                                                                                                                  SHA1:55B64EE8B2D1302581AB1978E9588191E4E62F81
                                                                                                                                                                                                                  SHA-256:98F2344ED45FF0464769E5B006BF0E831DC3834F0534A23339BB703E50DB17E0
                                                                                                                                                                                                                  SHA-512:7C747D3EDB04E4E71DCE7EFA33F5944A191896574FEE5227316739A83D423936A523DF12F925EE9B460CCE23B49271F549C1EE5D77B50A7D7C6E3F31BA120C8F
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 48%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.Gra.)!a.)!a.)!.** l.)!.*, ..)!.*- r.)!p-* s.)!p-- q.)!p-, G.)!.*( d.)!a.(!?.)!.-! `.)!.-.!`.)!.-+ `.)!Richa.)!................PE..L.....eg...............*..&.........P.#.......&...@...........................).......(...@...................................'.<.....'.}.....................(..j....'.T...........................@.'.@.............&.@............................text.....&.......&................. ..`.rdata..,.....&.......&.............@..@.data.........'.......'.............@....fptable......'.......'.............@....rsrc...}.....'.......'.............@..@.reloc...j....(..l...L(.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):493056
                                                                                                                                                                                                                  Entropy (8bit):6.586663160196855
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:f9PgP3HAMwIGjY4vce6lnBthn5HSRVMf139F5woxr+IwtHwBtFhCsvZD5q+P32:943HfwIGYMcn5PJrZk+
                                                                                                                                                                                                                  MD5:532ABCCDFE34F585BE8EEC40BDC7972D
                                                                                                                                                                                                                  SHA1:7B228509DCF22388CEFF2B372C0A2F50C7382A50
                                                                                                                                                                                                                  SHA-256:0BE4487462EDE94362A2CE208E7C256E1C2D6ACF361B6CDA72FBAA2A3A66E6B8
                                                                                                                                                                                                                  SHA-512:88A15DB9474153C89FC8901DD4AD701D258F78682D81CCD88A711DD82F15B8090729A7D9875526B6A4B166BF7A94E9DC7D4E561E9D6D7539BE9C5677CC80CE27
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, Author: unknown
                                                                                                                                                                                                                  • Rule: REMCOS_RAT_variants, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, Author: unknown
                                                                                                                                                                                                                  • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, Author: ditekSHen
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 91%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H...H...H....(..H....*..H....+..H...0]..H..&....H... ...H... ...H... ...H...0J..H...H...I...!...H...!&..H...!...H..Rich.H..........PE..L...r.Rg.................`..."......J;.......p....@......................................................................... ........`...K.......................;......8...........................H...@............p...............................text...-_.......`.................. ..`.rdata.......p.......d..............@..@.data....]..........................@....rsrc....K...`...L..................@..@.reloc...;.......<...J..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4523520
                                                                                                                                                                                                                  Entropy (8bit):7.985643284885463
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:98304:f9BerfMdJtZSrZBU0/2pF+TTwmddqkqNhoJKs5L:f9SMqYAqmdgNhoM
                                                                                                                                                                                                                  MD5:EFD7BBABA8AA8E6865430D1FFCFBF2D5
                                                                                                                                                                                                                  SHA1:A9C1B894DC0628909524F21C2B8DA3D80D4D1725
                                                                                                                                                                                                                  SHA-256:044837966B88050AAFBA12D5765A42768DE8B1B55CD83A274DF9A0FCF17FEDE2
                                                                                                                                                                                                                  SHA-512:EACC546270F7CC56567B2003FF0274EC063F756DDA74A523A571BE93197AE09167B37E6E644E67F586BBD23D4645684D00F5E5BE28F991DC19E6FCD281957FD9
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._.lg...............(..I...p..2...@....... I...@..........................p........E...@... ............................._.m.s.....m...............p......-...............................,...................................................... . ..m.......(.................@....rsrc.........m.......(.............@....idata ......m.......(.............@... ..:...m.......(.............@...sqttxtfh.@......@....(.............@...byszctih.....0........D.............@....taggant.0...@..."....D.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2020864
                                                                                                                                                                                                                  Entropy (8bit):7.940427480776965
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24576:+sxBcmJsYD5MtIE2i3Keuph8QVn6dhicrn8NUGOWk9jHA7sCE8Xw+v+sWavrGLSM:V+aibuLn6d/8G9jHS9bW5ztPXFB
                                                                                                                                                                                                                  MD5:A799CA00B534622E3CE09CEDBB913F79
                                                                                                                                                                                                                  SHA1:30FBC64022B704D4EE78B312FDC1F2A018522AD4
                                                                                                                                                                                                                  SHA-256:C478F156FE5C34581FE6913183CC08C5103BABC310CB60250DBA395B261BBDEC
                                                                                                                                                                                                                  SHA-512:493FBCF504C54B6FA215A9E865BFB0AD74DA564C94A61926ABE067071407B58E8EF578950816D8E4973BDB5F5CCBEF6392EA78C34D4B4107C0A6627B20B04040
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i...........nG@.....ZR.....ZC.....ZU.................Z\.....ZB.....ZG....Rich...................PE..L....,.e.....................@....................@.........................................................................[.A.o.....@.....................................................\0...................................................... . ..@......N..................@....rsrc.........@..p...^..............@....idata ......A.....................@... .0+...A.....................@...qvetuklh......l.....................@...wtstibuo............................@....taggant.0......."..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2282496
                                                                                                                                                                                                                  Entropy (8bit):7.977141663846527
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:zbhNKaAGXnfj1V5GqSGIK7+yo22YdBwxpLwzvysDxeAPY01Y:/bHdGqCKSKdBwPUBDhw01Y
                                                                                                                                                                                                                  MD5:71B104246AC3F43D058E7C67E8B07DEF
                                                                                                                                                                                                                  SHA1:9CA447F8443A95DC7BFAF082AE88DB7C338CB580
                                                                                                                                                                                                                  SHA-256:2EF46EDD099D06C685F70182337F9F0E1A8DD36B2977509EB5A309582F72E9C8
                                                                                                                                                                                                                  SHA-512:4C58B1B89FFD82BEF5249ABE87506A0FB904384C239798D70EA4F5D5745168E143F0FD9340C52D526E997196DA4315906CEEDFAE8A923BDE26CC502C73B5BE3E
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D..e...6...6...6..7...6..7...6..7...6..7...6...6...6..7...6..o6...6..7...6Rich...6................PE..d................."......|...T"................@.............................0#.....T.#...`.......... ......................................<............"".................. #. .......T...........................................(... ............................text....{.......|.................. ..`.rdata...".......$..................@..@.data...............................@....pdata..............................@..@.rsrc....0"......$".................@..@.reloc.. .... #.......".............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):502272
                                                                                                                                                                                                                  Entropy (8bit):7.646243580665455
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:6ZqOSYt4cgd2+Q5dzFEUuWL3/dlDOj7rJvc+:6sOSKgxQYrWLvQi+
                                                                                                                                                                                                                  MD5:A771A9D93D804668B707E13403915080
                                                                                                                                                                                                                  SHA1:5482681983965F4280E5D629A6A141DF6F0B57DF
                                                                                                                                                                                                                  SHA-256:08826CEC79CAB7D2AA84C627F99DC6C2E918FFD501134B6D2433D22D99A7B4FD
                                                                                                                                                                                                                  SHA-512:AFA4A96D0F0C9F441D4AA634B4ACE62438D73F5D8A361E19CE46A4106F06869504117B48937A6F488594D81CF3528ADE1FF85498C16D1F3707DCED136F9A8763
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....kg.........."......:.......................@.......................................@.....................................<....0.......................@..............................(........_..................p............................text....8.......:.................. ..`.rdata......P.......@..............@..@.data...T'..........................@....tls......... ......................@....rsrc........0......................@..@.reloc.......@......................@..B.bss.........`......................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):23552
                                                                                                                                                                                                                  Entropy (8bit):5.210815025861932
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:pgcgXHL1tlQFy6ATAQlCXXXgTGXkLKzgmbE3mPu2NX3ycUfQs0FgsFssAfYQ+GfL:pWL1jQUzTGUL2bSURCLYppSRWk7j
                                                                                                                                                                                                                  MD5:2A73FA2FB9F993D5F412716C3369ED0A
                                                                                                                                                                                                                  SHA1:750FE5A6926B18CF28F5D00195199B067AA3AE0E
                                                                                                                                                                                                                  SHA-256:98BD987C16BC98A82F39AFCB3AC50623A9A2530294DB595363EDAA20E447E6D3
                                                                                                                                                                                                                  SHA-512:C60C4E8F3EF8B5900BD4688F635952A3B699B4AA288B17F85DDE51E08C50C2B5A82CF5E60A54F0850AF2570CE4819E2B24D653F09F097E83B8CC43E5060E30D4
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 35%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0..R..........6p... ........@.. ....................................`..................................o..O...................................To..8............................................ ............... ..H............text...<P... ...R.................. ..`.rsrc................T..............@..@.reloc...............Z..............@..B.................p......H........8..p6...........................................................0...........(...........,..(.....8....r...p(.....rG..p(..... ....(......(..... . ,..r...p(.....8....r...p(.....(.....r#..p(......(.....re..p..&...(....(.....r...p(........(.....r...p.(......(....&r...p.(....(.....r...p(......(......rW..p...&...(....(.....r...p(......(......r...p...&...(....(.....r...p(......(......rG..p(........~....%-.&~......(...s....%.....(...+o.....!+..!o.....".ru..p."(....."(.....&.
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1995776
                                                                                                                                                                                                                  Entropy (8bit):7.577883288243697
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:hVV5d9oUzDeXbUWYn539peVt5WA9M0XSexbUXM+OBF:fDX/zaXbUXn5OcAS0Xxxb
                                                                                                                                                                                                                  MD5:3B6A8C673CDBE5C6944E92E7DE9F75CF
                                                                                                                                                                                                                  SHA1:9B5F929487E34F165B823FFCEA633EE5DCC2F4C9
                                                                                                                                                                                                                  SHA-256:FC30BAE1017793F98E10AF88272F516DAB229BAFE33DFA6B960B41FF3D141FD7
                                                                                                                                                                                                                  SHA-512:34E0D737BD1BB3048F2FC15C47EE3A835F2EF0F3E70F0C0EB96A93E881FD481222B1B5E1114EE86FF83DE10A854DCFD54ED0DE1E1FB26EDD0F4DC7F068423895
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe, Author: Joe Security
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....:...............P................. ........@.. ....................................@.....................................K...................................9................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc...............r..............@..B........................H.......H....8..............U...........................................6+.(..1`(....*..:+.(wGDY.(....*.....*....(....*.....*.......*.......*....(....*..0..........(.... ........8........E....!...<...f.......8....*s......... .....9....&8....s......... .....9....&8....s......... .....9....&8....s.........8....s.........8........0.............*.0.............*.0.............*.0.............*.0.............*....*.......*....0.............*.0.............*....*....0.............*
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1865728
                                                                                                                                                                                                                  Entropy (8bit):7.948354426956053
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:KC9HU9KXqJ3BJS0AyuDVD1m8XV0XDK+BY:Dm0qJ3nvAfVDUXHm
                                                                                                                                                                                                                  MD5:80EF44E8078DD87D1399FC27FAD67B01
                                                                                                                                                                                                                  SHA1:5690860B154982423017E869A032499F6089CB95
                                                                                                                                                                                                                  SHA-256:E0ED19EF61B0CFA0A57F8347A1A5A139FB8CBDA936694BAEB9585E833C5C97C0
                                                                                                                                                                                                                  SHA-512:424C753468AB825A29A60CFA440F4B87374566AF00208D9123B8B3BC9F13676088DF253A4D4DDC77469116652E9A663935A47C8180B515977F5C9FC24FB60D5E
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....Yig..............................I...........@...........................I......:....@.................................Y@..m....0.......................A...................................................................................... . . .......d..................@....rsrc........0.......t..............@....idata .....@.......v..............@... .P*..P.......x..............@...ebdcmeyg....../......z..............@...cwlbrkyq......I......P..............@....taggant.0....I.."...V..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5220864
                                                                                                                                                                                                                  Entropy (8bit):5.502925943221917
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:IIupF1hZ3bCD872uazGAUMqvF8kqIqcT8zKVP:INhhZL52dbUfF8gqcAzKVP
                                                                                                                                                                                                                  MD5:A82B9D32414422F485E9FF40E510675F
                                                                                                                                                                                                                  SHA1:8FBE5D22749AC95163B3E10B268FB6BFC69C7FEE
                                                                                                                                                                                                                  SHA-256:053FB7455E2FDC96818309F32DE65E5A102FD382E83912C836A567FC42D881F2
                                                                                                                                                                                                                  SHA-512:5D7C67C2B41D505CEA2CEFF0B3602E7D23C7B1426A871B7ED308F51A39CD2896B3C82186C267D094E284A9BE01B9FC7BBA9A42305F1EC783BB9A2C167093CF6D
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(........O...........@...........................O.....i.P...@.................................M.$.a.....$.......................$..................................................................................... . ..$.......$.................@....rsrc.........$.......$.............@....idata ......$.......$.............@...gngdpjhn..*...$...*...$.............@...poaqzqjh......O.......O.............@....taggant.0....O.."....O.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):971776
                                                                                                                                                                                                                  Entropy (8bit):6.706097682311586
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24576:EqDEvCTbMWu7rQYlBQcBiT6rprG8a+Qu9:ETvC/MTQYxsWR7a+Q
                                                                                                                                                                                                                  MD5:B6E7FA7056D471A01E6524CA245D0C1E
                                                                                                                                                                                                                  SHA1:BD5B8F3621CA13879571733B395C3F88A237708F
                                                                                                                                                                                                                  SHA-256:FDAC0180BD57E05876618C0BD9A34264644225CE7A4E561FE5819C3698C673B3
                                                                                                                                                                                                                  SHA-512:DEC5FE82353D13DA092BA54848AB7A1713A290872DD64F25A0AD17D9251097289D8B1FCA7D876CB97366DB2E366A8FCC6AD40CEAE80BC6382EDB1AE8E7146D97
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L....hng.........."..........$......w.............@..........................0......v.....@...@.......@.....................d...|....@...i.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc....i...@...j..................@..@.reloc...u.......v...^..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2817536
                                                                                                                                                                                                                  Entropy (8bit):6.4947934941030026
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:mRKWoGCSGEa/QjFAUo3pxdiwSHSmWOQHbcrNjr:mRKvGChEAQhJ4xdiwSHpLv
                                                                                                                                                                                                                  MD5:93A5223F9562039D7EF899F0EC56FE60
                                                                                                                                                                                                                  SHA1:3B9B22A10230419C0AA7B2A5EE1BC80AE2B56DB7
                                                                                                                                                                                                                  SHA-256:026227529E6552A3C0FD2875D4ACFBD8A7460CAF501DC9168772995D967FEE12
                                                                                                                                                                                                                  SHA-512:26EF84E2776437BDBC2229E3988B4109A8CC20491DE278970E4CC643C420E29ED02AF4C1EA36C001956F7E9472A5A5BE63C5F1F25DCE9E646B84059A1465A9F6
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$...........@+.. ...`....@.. ........................+.....3.+...`.................................U...i....`..D........................................................................................................... . .@... ...@... ..............@....rsrc...D....`.......`..............@....idata . ...........f..............@...nrnabjtb..*......p*..h..............@...ogfktabi. ... +.......*.............@....taggant.@...@+.."....*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1640960
                                                                                                                                                                                                                  Entropy (8bit):7.3648707161155675
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:IX9AV3uOFXm1sfcqpN/gjyD4VnBBOj9a:IwBcq7gGg
                                                                                                                                                                                                                  MD5:AA835D6591F41D6D07832CF3D74F53A2
                                                                                                                                                                                                                  SHA1:F21285AC0A8B7BDDE5E5891C201702CBE1ED1F63
                                                                                                                                                                                                                  SHA-256:7F0EE4BDBB8C63ADC31C9ACF4DDF598C6C43EAD11BCB8C814D0F0A3C5233FA40
                                                                                                                                                                                                                  SHA-512:DA237435B9D92456A355BAD6EE0EFF0BB912280DBC20DBD61E05C9D1CC742F327FF0BCE99156B0A20E95FFAFBEBE0D70D52303469EC036AB911650A40B0977CE
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 57%
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....kg................................. ... ....@.. .......................`............`.....................................W.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H.......................................................................................................................".'.<.>.&.......................................................................................................................d........'......@B..............................;...Z...x.......................0...N...m................................................................................. .'./.".[.].(.)...........\...( ) ............................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exe
                                                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1645056
                                                                                                                                                                                                                  Entropy (8bit):7.3689768353218215
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:4XF3BLXp1wWoU0NxvEWc0H22NOuwBOj1a:63BLZStNyJ0H2ia
                                                                                                                                                                                                                  MD5:92A9F111C456947F39B59EB9F13E4BF6
                                                                                                                                                                                                                  SHA1:644253E99442B76BA5191A84A7DB0A956988BA95
                                                                                                                                                                                                                  SHA-256:7DA88908E482FEC4CA9FD15C846070A79F223F358E65CC2F74416F10E030C9D6
                                                                                                                                                                                                                  SHA-512:2A4B8D8D042E8E917612661F40F7030D8856D9BB97647331B86E6D86FC9B485A0F6E68A2A8C7A4B7CF5B393B2020876E3BCA1B6C6DA4692C6C1CD64868EA3353
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...(.kg.........."...................... ....@...... .......................`............`...@......@............... ...............................@............................................................................................... ..H............text........ ...................... ..`.rsrc........@......................@..@........................................H.......................................................................................................................".'.<.>.&.......................................................................................................................d........'......@B..............................;...Z...x.......................0...N...m................................................................................. .'./.".[.].(.)...........\...( ) ....................................
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\5uVReRlvME.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3282944
                                                                                                                                                                                                                  Entropy (8bit):6.646187450967402
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:j7kcxFzkOpo8hL5yo7KiVtzhaXIxidXdgClBk2/k:jJPzkOpPtE4Xa4xidXxC2/k
                                                                                                                                                                                                                  MD5:1588755C36BC56FE356BEA6F41B38DD6
                                                                                                                                                                                                                  SHA1:FF66FDF5312A3054CD0E598BA5E74FA2EA60B1EB
                                                                                                                                                                                                                  SHA-256:43BFCE1D0B5A83F67F9CFCBE5BE0CD70EB0E0FF4D51A8E7E2D462C46BB892161
                                                                                                                                                                                                                  SHA-512:3C7099716826F75A10B3E2921D7D516A1F7057F004F69E5A0E4011F0FE4F23833156E560BC1D6839D7DC075F858F0C8CC6B9BDF256234DD3FD6F0739DA055763
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f............................. 2...........@..........................P2.....j.2...@.................................W...k.............................2...............................2..................................................... . ............................@....rsrc...............................@....idata ............................@...gvvbyobv.`+......Z+.................@...brrunild......2.......1.............@....taggant.0... 2.."....1.............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\5uVReRlvME.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe
                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):242176
                                                                                                                                                                                                                  Entropy (8bit):6.47050397947197
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:SIQpxILDXGGMO7Ice9C5kQw2hWHcHTykhb:SIQpxILDXGGlET9n/cHG
                                                                                                                                                                                                                  MD5:2ECB51AB00C5F340380ECF849291DBCF
                                                                                                                                                                                                                  SHA1:1A4DFFBCE2A4CE65495ED79EAB42A4DA3B660931
                                                                                                                                                                                                                  SHA-256:F1B3E0F2750A9103E46A6A4A34F1CF9D17779725F98042CC2475EC66484801CF
                                                                                                                                                                                                                  SHA-512:E241A48EAFCAF99187035F0870D24D74AE97FE84AAADD2591CCEEA9F64B8223D77CFB17A038A58EADD3B822C5201A6F7494F26EEA6F77D95F77F6C668D088E6B
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Jl.X...........!..................... ........... ....................... ............@.....................................W.................................................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........`..4e...........U..............................................}.Y.y.=.{.X.x.=..r...p.o2....o...(3.....o2...}....*:..s.....(....*.......*2r...p(;...&*Vr...p.....r...p.....*..(....*>.........}....*...(C.....o...(D...(E...}.....(F...(E...(G...&*>.........}....*...(C.....o...(D...}.....(F...(E...(H...&*".......*>.........}....*R..} .....{ ...oo...*..{ ...*"..}!...*..{!...*...}.....{#....{....op....{....,...{ ...oo...*..{!...oo...*..{....*B.....su...(v...*..{#....{#...
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1282048
                                                                                                                                                                                                                  Entropy (8bit):7.987570256738398
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24576:Zk3DQWeEnmEPHTJOzTL7x5oNDBviACw/OBYByJ0oNaTlCCCQ0C8acTobR:ZRrULMzf6d6g/OYsXaTVCxo
                                                                                                                                                                                                                  MD5:990EC3DDAD4A74B16A404FBFDD19CEA2
                                                                                                                                                                                                                  SHA1:C54F15ABEDE5CB1A187A9BA9BAA6EF0219BF6FFB
                                                                                                                                                                                                                  SHA-256:073DE19F20CA9A4E34BCC00319BF0B4807360C2220769D3C4E45122244BD3A85
                                                                                                                                                                                                                  SHA-512:C633F0B05B72455E47AEC9006AE2C6A51B4D62F1C00F721833DFF55771473501102F7F2B437A09518BDC0910BE7EB474EAF94E5C2788368BE62D865847D6172B
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....Yig............................@.............@...........................;...........@................................. P-..............................P-.........................................................................................................................@............0... ......."..............@................P...4...0..............@............@...0...$...d..............@.............'..p......................@....data....P...P-..N...B..............@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):55
                                                                                                                                                                                                                  Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                  MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                  SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                  SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                  SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\5uVReRlvME.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):284
                                                                                                                                                                                                                  Entropy (8bit):3.378848471174179
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:DMdEqrlVXflNeRKUEZ+lX1CGdKUe6tPjgsW2YRZuy0ltDut0:ov3f2RKQ1CGAFAjzvYRQVtut0
                                                                                                                                                                                                                  MD5:B9DD229F8AF1D13F4AC085C2A40907A2
                                                                                                                                                                                                                  SHA1:DD1183E15F14C5073319FE7F86D81481EE30AC2B
                                                                                                                                                                                                                  SHA-256:66A5349346196317C09A6F9E1D52C0EB02EA910FB63B81C9A430235DCF3D5B78
                                                                                                                                                                                                                  SHA-512:CD6FE64CD0A72A2C087A4E0153B1EA071A687658E29EF15E5EA96794EE0073E38ED848FF0851C53F74D04DA0EB6EE915F9C9A2F6129DCE6B78F60CF8AF10143A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......C8.. C.4..o.F.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0.................0.@3P.........................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe
                                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1282048
                                                                                                                                                                                                                  Entropy (8bit):7.987570256738398
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24576:Zk3DQWeEnmEPHTJOzTL7x5oNDBviACw/OBYByJ0oNaTlCCCQ0C8acTobR:ZRrULMzf6d6g/OYsXaTVCxo
                                                                                                                                                                                                                  MD5:990EC3DDAD4A74B16A404FBFDD19CEA2
                                                                                                                                                                                                                  SHA1:C54F15ABEDE5CB1A187A9BA9BAA6EF0219BF6FFB
                                                                                                                                                                                                                  SHA-256:073DE19F20CA9A4E34BCC00319BF0B4807360C2220769D3C4E45122244BD3A85
                                                                                                                                                                                                                  SHA-512:C633F0B05B72455E47AEC9006AE2C6A51B4D62F1C00F721833DFF55771473501102F7F2B437A09518BDC0910BE7EB474EAF94E5C2788368BE62D865847D6172B
                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....Yig............................@.............@...........................;...........@................................. P-..............................P-.........................................................................................................................@............0... ......."..............@................P...4...0..............@............@...0...$...d..............@.............'..p......................@....data....P...P-..N...B..............@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):15
                                                                                                                                                                                                                  Entropy (8bit):3.906890595608518
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:SXhRi75n:SC5
                                                                                                                                                                                                                  MD5:3A33AF4BC7DC9699EE324B91553C2B46
                                                                                                                                                                                                                  SHA1:4CCE2BF1011CA006FAAB23506A349173ACC40434
                                                                                                                                                                                                                  SHA-256:226D20C16ED4D8DDDFD00870E83E3B6EEDEDB86704A7BF43B5826B71D61500AE
                                                                                                                                                                                                                  SHA-512:960194C8B60C086520D1A76B94F52BA88AC2DDEC76A18B2D7ABF758FFFF138E9EDD23E62D4375A34072B42FBA51C6D186554B1AA71D60835EF1E18BEB8873B1D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:1.29548Enjoy!..
                                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Entropy (8bit):6.646187450967402
                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                  File name:5uVReRlvME.exe
                                                                                                                                                                                                                  File size:3'282'944 bytes
                                                                                                                                                                                                                  MD5:1588755c36bc56fe356bea6f41b38dd6
                                                                                                                                                                                                                  SHA1:ff66fdf5312a3054cd0e598ba5e74fa2ea60b1eb
                                                                                                                                                                                                                  SHA256:43bfce1d0b5a83f67f9cfcbe5be0cd70eb0e0ff4d51a8e7e2d462c46bb892161
                                                                                                                                                                                                                  SHA512:3c7099716826f75a10b3e2921d7d516a1f7057f004f69e5a0e4011f0fe4f23833156e560bc1d6839d7dc075f858f0c8cc6b9bdf256234dd3fd6f0739da055763
                                                                                                                                                                                                                  SSDEEP:49152:j7kcxFzkOpo8hL5yo7KiVtzhaXIxidXdgClBk2/k:jJPzkOpPtE4Xa4xidXxC2/k
                                                                                                                                                                                                                  TLSH:7DE54BF2670473CFF08A16B8A11BCF465A9D83B54B2708C3995B647B7E63CC119BAD24
                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                                                  Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                  Entrypoint:0x722000
                                                                                                                                                                                                                  Entrypoint Section:.taggant
                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                  Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                  Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                  jmp 00007F6EC87EE1AAh
                                                                                                                                                                                                                  psadbw mm6, qword ptr [ecx]
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add cl, ch
                                                                                                                                                                                                                  add byte ptr [eax], ah
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [esi], al
                                                                                                                                                                                                                  or al, byte ptr [eax]
                                                                                                                                                                                                                  add byte ptr [edx+ecx], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  pop es
                                                                                                                                                                                                                  or al, byte ptr [eax]
                                                                                                                                                                                                                  add byte ptr [edx], al
                                                                                                                                                                                                                  or al, byte ptr [eax]
                                                                                                                                                                                                                  add byte ptr [ecx], al
                                                                                                                                                                                                                  or al, byte ptr [eax]
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax+eax*4], cl
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  adc byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add al, 0Ah
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  xor byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add dword ptr [eax], eax
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  add byte ptr [eax], al
                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x5d4.rsrc
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x3208100x10gvvbyobv
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x3207c00x18gvvbyobv
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                  0x10000x680000x68000c39552d917558affe19c74cdba712ac4False0.5593660794771634data7.129208139987393IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                  .rsrc0x690000x5d40x6001e55db351164df1643ae87d7efa3ee0fFalse0.4303385416666667data5.417125179370491IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                  .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                  gvvbyobv0x6b0000x2b60000x2b5a0007e8280828953b3e712079b400a10a68unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                  brrunild0x3210000x10000x4007c6487a51a6cf12d982093332725406cFalse0.736328125data5.829914921254712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                  .taggant0x3220000x30000x22001d125f488e2498152a2525790e39df9bFalse0.08191636029411764DOS executable (COM)0.8773331990029077IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                  RT_MANIFEST0x690700x3e4XML 1.0 document, ASCII text0.48092369477911645
                                                                                                                                                                                                                  RT_MANIFEST0x694540x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                  kernel32.dlllstrcpy
                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                                                  Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                  Start time:03:47:54
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\5uVReRlvME.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\5uVReRlvME.exe"
                                                                                                                                                                                                                  Imagebase:0xd00000
                                                                                                                                                                                                                  File size:3'282'944 bytes
                                                                                                                                                                                                                  MD5 hash:1588755C36BC56FE356BEA6F41B38DD6
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                  Start time:03:47:56
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                  File size:3'282'944 bytes
                                                                                                                                                                                                                  MD5 hash:1588755C36BC56FE356BEA6F41B38DD6
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                  • Detection: 71%, ReversingLabs
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                  Start time:03:47:57
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  Imagebase:0x9f0000
                                                                                                                                                                                                                  File size:3'282'944 bytes
                                                                                                                                                                                                                  MD5 hash:1588755C36BC56FE356BEA6F41B38DD6
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                  Start time:03:49:00
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                  Imagebase:0x9f0000
                                                                                                                                                                                                                  File size:3'282'944 bytes
                                                                                                                                                                                                                  MD5 hash:1588755C36BC56FE356BEA6F41B38DD6
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                  Start time:03:49:12
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe"
                                                                                                                                                                                                                  Imagebase:0x790000
                                                                                                                                                                                                                  File size:540'672 bytes
                                                                                                                                                                                                                  MD5 hash:9AB250B0DC1D156E2D123D277EB4D132
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                  • Detection: 68%, ReversingLabs
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                  Start time:03:49:12
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                  Start time:03:49:13
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024103001\a762d7e2e8.exe"
                                                                                                                                                                                                                  Imagebase:0x790000
                                                                                                                                                                                                                  File size:540'672 bytes
                                                                                                                                                                                                                  MD5 hash:9AB250B0DC1D156E2D123D277EB4D132
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000003.2606102060.0000000000E1B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000003.2606272422.0000000000E1B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000003.2581455167.0000000000E2A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000003.2581349627.0000000000E1B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                  Start time:03:49:22
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024104001\ac8336f967.exe"
                                                                                                                                                                                                                  Imagebase:0xba0000
                                                                                                                                                                                                                  File size:2'668'544 bytes
                                                                                                                                                                                                                  MD5 hash:87330F1877C33A5A6203C49075223B16
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.4203011469.0000000001386000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.4175876589.0000000001386000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.4175178439.0000000001386000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                  • Detection: 48%, ReversingLabs
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                  Start time:03:49:32
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe"
                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                  File size:493'056 bytes
                                                                                                                                                                                                                  MD5 hash:532ABCCDFE34F585BE8EEC40BDC7972D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000C.00000002.2643255550.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000C.00000002.2643255550.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000C.00000002.2643255550.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 0000000C.00000002.2643255550.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, Author: unknown
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000C.00000003.2639566891.000000000060A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000C.00000003.2639566891.000000000060A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000C.00000003.2639566891.000000000060A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 0000000C.00000003.2639566891.000000000060A000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000C.00000000.2638786963.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000C.00000000.2638786963.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000C.00000000.2638786963.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 0000000C.00000000.2638786963.0000000000457000.00000002.00000001.01000000.0000000C.sdmp, Author: unknown
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, Author: unknown
                                                                                                                                                                                                                  • Rule: REMCOS_RAT_variants, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, Author: unknown
                                                                                                                                                                                                                  • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: C:\Users\user\AppData\Local\Temp\1024105001\vncgroups.exe, Author: ditekSHen
                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                  • Detection: 91%, ReversingLabs
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                  Start time:03:49:32
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\ProgramData\idmans\idmans.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\ProgramData\idmans\idmans.exe"
                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                  File size:493'056 bytes
                                                                                                                                                                                                                  MD5 hash:532ABCCDFE34F585BE8EEC40BDC7972D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000D.00000000.2642157802.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000D.00000000.2642157802.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000D.00000000.2642157802.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 0000000D.00000000.2642157802.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: unknown
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\ProgramData\idmans\idmans.exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\idmans\idmans.exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: C:\ProgramData\idmans\idmans.exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: C:\ProgramData\idmans\idmans.exe, Author: unknown
                                                                                                                                                                                                                  • Rule: REMCOS_RAT_variants, Description: unknown, Source: C:\ProgramData\idmans\idmans.exe, Author: unknown
                                                                                                                                                                                                                  • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: C:\ProgramData\idmans\idmans.exe, Author: ditekSHen
                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                  • Detection: 91%, ReversingLabs
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                  Start time:03:49:43
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\ProgramData\idmans\idmans.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\ProgramData\idmans\idmans.exe"
                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                  File size:493'056 bytes
                                                                                                                                                                                                                  MD5 hash:532ABCCDFE34F585BE8EEC40BDC7972D
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 0000000E.00000000.2749404051.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: unknown
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000E.00000002.2751574905.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000E.00000002.2751574905.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000002.2751574905.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 0000000E.00000002.2751574905.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: unknown
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                                  Start time:03:49:45
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024106001\a82132a0ca.exe"
                                                                                                                                                                                                                  Imagebase:0xb40000
                                                                                                                                                                                                                  File size:4'523'520 bytes
                                                                                                                                                                                                                  MD5 hash:EFD7BBABA8AA8E6865430D1FFCFBF2D5
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                  Start time:03:49:52
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\ProgramData\idmans\idmans.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\ProgramData\idmans\idmans.exe"
                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                  File size:493'056 bytes
                                                                                                                                                                                                                  MD5 hash:532ABCCDFE34F585BE8EEC40BDC7972D
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000010.00000002.2839389736.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000010.00000002.2839389736.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000010.00000002.2839389736.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000010.00000002.2839389736.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: unknown
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000010.00000000.2838521082.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000010.00000000.2838521082.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000010.00000000.2838521082.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000010.00000000.2838521082.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: unknown
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                  Start time:03:50:01
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\ProgramData\idmans\idmans.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\ProgramData\idmans\idmans.exe"
                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                  File size:493'056 bytes
                                                                                                                                                                                                                  MD5 hash:532ABCCDFE34F585BE8EEC40BDC7972D
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000011.00000000.2925845428.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000011.00000000.2925845428.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000011.00000000.2925845428.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000011.00000000.2925845428.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: unknown
                                                                                                                                                                                                                  • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000011.00000002.2926825766.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000011.00000002.2926825766.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000011.00000002.2926825766.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000011.00000002.2926825766.0000000000457000.00000002.00000001.01000000.0000000D.sdmp, Author: unknown
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                  Start time:03:50:02
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024107001\ec6b49ebff.exe"
                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                  File size:2'020'864 bytes
                                                                                                                                                                                                                  MD5 hash:A799CA00B534622E3CE09CEDBB913F79
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000012.00000002.4357723733.0000000000CC0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000012.00000002.4358748739.0000000000ED8000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:19
                                                                                                                                                                                                                  Start time:03:50:19
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024108001\557d4db723.exe"
                                                                                                                                                                                                                  Imagebase:0x7ff6f8cf0000
                                                                                                                                                                                                                  File size:2'282'496 bytes
                                                                                                                                                                                                                  MD5 hash:71B104246AC3F43D058E7C67E8B07DEF
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                  • Detection: 61%, ReversingLabs
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:20
                                                                                                                                                                                                                  Start time:03:50:21
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\IXP000.TMP\soonmaintain.exe
                                                                                                                                                                                                                  Imagebase:0x23063670000
                                                                                                                                                                                                                  File size:1'645'056 bytes
                                                                                                                                                                                                                  MD5 hash:92A9F111C456947F39B59EB9F13E4BF6
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000014.00000002.3749941328.000002307DDC0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000002.3737746500.000002307DC23000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000002.3631864100.0000023065988000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000014.00000002.3631864100.0000023065474000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000014.00000002.3631864100.0000023065474000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                  • Detection: 61%, ReversingLabs
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:21
                                                                                                                                                                                                                  Start time:03:50:26
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe"
                                                                                                                                                                                                                  Imagebase:0xb40000
                                                                                                                                                                                                                  File size:502'272 bytes
                                                                                                                                                                                                                  MD5 hash:A771A9D93D804668B707E13403915080
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                  • Detection: 42%, ReversingLabs
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:22
                                                                                                                                                                                                                  Start time:03:50:26
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:23
                                                                                                                                                                                                                  Start time:03:50:32
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024109001\4c60777cc9.exe"
                                                                                                                                                                                                                  Imagebase:0xb40000
                                                                                                                                                                                                                  File size:502'272 bytes
                                                                                                                                                                                                                  MD5 hash:A771A9D93D804668B707E13403915080
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000017.00000003.3505275182.0000000000E02000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:24
                                                                                                                                                                                                                  Start time:03:50:33
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024110001\da7b434153.exe"
                                                                                                                                                                                                                  Imagebase:0xa70000
                                                                                                                                                                                                                  File size:23'552 bytes
                                                                                                                                                                                                                  MD5 hash:2A73FA2FB9F993D5F412716C3369ED0A
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                  • Detection: 35%, ReversingLabs
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:25
                                                                                                                                                                                                                  Start time:03:50:34
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\"
                                                                                                                                                                                                                  Imagebase:0x7ff74ff10000
                                                                                                                                                                                                                  File size:71'680 bytes
                                                                                                                                                                                                                  MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:26
                                                                                                                                                                                                                  Start time:03:50:34
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\zrjmnqcrx'
                                                                                                                                                                                                                  Imagebase:0x130000
                                                                                                                                                                                                                  File size:433'152 bytes
                                                                                                                                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:27
                                                                                                                                                                                                                  Start time:03:50:34
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:28
                                                                                                                                                                                                                  Start time:03:50:43
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe"
                                                                                                                                                                                                                  Imagebase:0xbf0000
                                                                                                                                                                                                                  File size:1'995'776 bytes
                                                                                                                                                                                                                  MD5 hash:3B6A8C673CDBE5C6944E92E7DE9F75CF
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000001C.00000000.3351582341.0000000000BF2000.00000002.00000001.01000000.00000017.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 0000001C.00000002.3476587616.000000000427A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000001C.00000002.3476587616.0000000004049000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe, Author: Joe Security
                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                  • Detection: 83%, ReversingLabs
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:29
                                                                                                                                                                                                                  Start time:03:50:45
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                  Imagebase:0x7ff693ab0000
                                                                                                                                                                                                                  File size:496'640 bytes
                                                                                                                                                                                                                  MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:30
                                                                                                                                                                                                                  Start time:03:50:46
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024111001\72573a0b5a.exe"
                                                                                                                                                                                                                  Imagebase:0xb60000
                                                                                                                                                                                                                  File size:1'995'776 bytes
                                                                                                                                                                                                                  MD5 hash:3B6A8C673CDBE5C6944E92E7DE9F75CF
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 0000001E.00000002.3472145351.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:31
                                                                                                                                                                                                                  Start time:03:50:53
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe"
                                                                                                                                                                                                                  Imagebase:0x850000
                                                                                                                                                                                                                  File size:1'865'728 bytes
                                                                                                                                                                                                                  MD5 hash:80EF44E8078DD87D1399FC27FAD67B01
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:32
                                                                                                                                                                                                                  Start time:03:51:04
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\gretsylgaw_638708682569357197.exe"
                                                                                                                                                                                                                  Imagebase:0xe0000
                                                                                                                                                                                                                  File size:1'282'048 bytes
                                                                                                                                                                                                                  MD5 hash:990EC3DDAD4A74B16A404FBFDD19CEA2
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:Borland Delphi
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:33
                                                                                                                                                                                                                  Start time:03:51:07
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024113001\20da271f67.exe"
                                                                                                                                                                                                                  Imagebase:0x290000
                                                                                                                                                                                                                  File size:5'220'864 bytes
                                                                                                                                                                                                                  MD5 hash:A82B9D32414422F485E9FF40E510675F
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000021.00000002.4260726771.0000000000291000.00000040.00000001.01000000.0000001B.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000021.00000002.4269061613.0000000000E9E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:34
                                                                                                                                                                                                                  Start time:03:51:08
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                                                                                                                                                                                                                  Imagebase:0x160a96d0000
                                                                                                                                                                                                                  File size:41'552 bytes
                                                                                                                                                                                                                  MD5 hash:909A1D386235DD5F6BA61B91BA34119D
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000022.00000002.3681499880.0000000140000000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:35
                                                                                                                                                                                                                  Start time:03:51:10
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe"
                                                                                                                                                                                                                  Imagebase:0x850000
                                                                                                                                                                                                                  File size:1'865'728 bytes
                                                                                                                                                                                                                  MD5 hash:80EF44E8078DD87D1399FC27FAD67B01
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:36
                                                                                                                                                                                                                  Start time:03:51:16
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024114001\1b18db46b2.exe"
                                                                                                                                                                                                                  Imagebase:0x870000
                                                                                                                                                                                                                  File size:971'776 bytes
                                                                                                                                                                                                                  MD5 hash:B6E7FA7056D471A01E6524CA245D0C1E
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:37
                                                                                                                                                                                                                  Start time:03:51:19
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                  Imagebase:0xab0000
                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:38
                                                                                                                                                                                                                  Start time:03:51:19
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:39
                                                                                                                                                                                                                  Start time:03:51:20
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024112001\c36de44bba.exe"
                                                                                                                                                                                                                  Imagebase:0x850000
                                                                                                                                                                                                                  File size:1'865'728 bytes
                                                                                                                                                                                                                  MD5 hash:80EF44E8078DD87D1399FC27FAD67B01
                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000027.00000003.4036970096.00000000013C3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000027.00000003.4062581686.0000000001369000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:40
                                                                                                                                                                                                                  Start time:03:51:20
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:41
                                                                                                                                                                                                                  Start time:03:51:20
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                  Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                  File size:55'320 bytes
                                                                                                                                                                                                                  MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:42
                                                                                                                                                                                                                  Start time:03:51:21
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=2240,i,11010108224617170616,3557015706047403577,262144 /prefetch:8
                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:43
                                                                                                                                                                                                                  Start time:03:51:23
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                  Imagebase:0xab0000
                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:44
                                                                                                                                                                                                                  Start time:03:51:23
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:45
                                                                                                                                                                                                                  Start time:03:51:25
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                  Imagebase:0xab0000
                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:46
                                                                                                                                                                                                                  Start time:03:51:25
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:47
                                                                                                                                                                                                                  Start time:03:51:26
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                  Imagebase:0xab0000
                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:48
                                                                                                                                                                                                                  Start time:03:51:26
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:49
                                                                                                                                                                                                                  Start time:03:51:26
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                  Imagebase:0xab0000
                                                                                                                                                                                                                  File size:74'240 bytes
                                                                                                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:50
                                                                                                                                                                                                                  Start time:03:51:26
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:51
                                                                                                                                                                                                                  Start time:03:51:28
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\1024115001\a0f4fa9b49.exe"
                                                                                                                                                                                                                  Imagebase:0xa30000
                                                                                                                                                                                                                  File size:2'817'536 bytes
                                                                                                                                                                                                                  MD5 hash:93A5223F9562039D7EF899F0EC56FE60
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:133
                                                                                                                                                                                                                  Start time:03:53:19
                                                                                                                                                                                                                  Start date:27/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff71e800000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:
                                                                                                                                                                                                                  Has administrator privileges:
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                    Execution Coverage:3.8%
                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                    Signature Coverage:2.8%
                                                                                                                                                                                                                    Total number of Nodes:747
                                                                                                                                                                                                                    Total number of Limit Nodes:24
                                                                                                                                                                                                                    execution_graph 11910 d1d111 11911 d1d122 11910->11911 11912 d1d12a 11911->11912 11914 d1d199 11911->11914 11915 d1d1a7 SleepConditionVariableCS 11914->11915 11917 d1d1c0 11914->11917 11915->11917 11917->11911 12154 d02b90 12155 d02bce 12154->12155 12156 d1b7fb TpReleaseWork 12155->12156 12157 d02bdb shared_ptr __floor_pentium4 12156->12157 12248 d02b10 12249 d02b1a 12248->12249 12250 d02b1c 12248->12250 12251 d1c26a 5 API calls 12250->12251 12252 d02b22 12251->12252 12038 d187d0 12039 d1882a __cftof 12038->12039 12045 d19bb0 12039->12045 12043 d188d9 std::_Throw_future_error 12044 d1886c __floor_pentium4 12058 d19ef0 12045->12058 12047 d19be5 12062 d02ce0 12047->12062 12049 d19c16 12071 d19f70 12049->12071 12051 d18854 12051->12044 12052 d043f0 12051->12052 12053 d1bedf InitOnceExecuteOnce 12052->12053 12054 d0440a 12053->12054 12055 d04411 12054->12055 12056 d36cbb 4 API calls 12054->12056 12055->12043 12057 d04424 12056->12057 12059 d19f0c 12058->12059 12060 d1c68b __Mtx_init_in_situ 2 API calls 12059->12060 12061 d19f17 12060->12061 12061->12047 12063 d02d1d 12062->12063 12064 d1bedf InitOnceExecuteOnce 12063->12064 12066 d02d46 12064->12066 12065 d02d51 __floor_pentium4 12065->12049 12066->12065 12068 d02d88 12066->12068 12076 d1bef7 12066->12076 12069 d02440 4 API calls 12068->12069 12070 d02d9b 12069->12070 12070->12049 12075 d19fef shared_ptr 12071->12075 12073 d1a03b 12073->12051 12074 d1a058 12075->12074 12089 d1a210 12075->12089 12077 d1bf03 Concurrency::cancel_current_task 12076->12077 12078 d1bf73 12077->12078 12079 d1bf6a 12077->12079 12081 d02ae0 5 API calls 12078->12081 12083 d1be7f 12079->12083 12082 d1bf6f 12081->12082 12082->12068 12084 d1cc31 InitOnceExecuteOnce 12083->12084 12085 d1be97 12084->12085 12086 d1be9e 12085->12086 12087 d36cbb 4 API calls 12085->12087 12086->12082 12088 d1bea7 12087->12088 12088->12082 12090 d1a290 12089->12090 12096 d171d0 12090->12096 12092 d1a2cc shared_ptr 12093 d1a4be shared_ptr 12092->12093 12094 d03ee0 3 API calls 12092->12094 12093->12073 12095 d1a4a6 12094->12095 12095->12073 12097 d17211 12096->12097 12104 d03970 12097->12104 12099 d17446 __floor_pentium4 12099->12092 12100 d172ad __cftof 12100->12099 12101 d1c68b __Mtx_init_in_situ 2 API calls 12100->12101 12102 d17401 12101->12102 12109 d02ec0 12102->12109 12105 d1c68b __Mtx_init_in_situ 2 API calls 12104->12105 12106 d039a7 12105->12106 12107 d1c68b __Mtx_init_in_situ 2 API calls 12106->12107 12108 d039e6 12107->12108 12108->12100 12110 d02f06 12109->12110 12113 d02f6f 12109->12113 12111 d1c6ac GetSystemTimePreciseAsFileTime 12110->12111 12112 d02f12 12111->12112 12115 d0301e 12112->12115 12118 d02f1d __Mtx_unlock 12112->12118 12114 d02fef 12113->12114 12120 d1c6ac GetSystemTimePreciseAsFileTime 12113->12120 12114->12099 12116 d1c26a 5 API calls 12115->12116 12117 d03024 12116->12117 12119 d1c26a 5 API calls 12117->12119 12118->12113 12118->12117 12121 d02fb9 12119->12121 12120->12121 12122 d1c26a 5 API calls 12121->12122 12123 d02fc0 __Mtx_unlock 12121->12123 12122->12123 12124 d1c26a 5 API calls 12123->12124 12125 d02fd8 12123->12125 12124->12125 12125->12114 12126 d1c26a 5 API calls 12125->12126 12127 d0303c 12126->12127 12128 d1c6ac GetSystemTimePreciseAsFileTime 12127->12128 12137 d03080 shared_ptr __Mtx_unlock 12128->12137 12129 d1c26a 5 API calls 12130 d031cb 12129->12130 12131 d1c26a 5 API calls 12130->12131 12132 d031d1 12131->12132 12133 d1c26a 5 API calls 12132->12133 12139 d03193 __Mtx_unlock 12133->12139 12134 d031a7 __floor_pentium4 12134->12099 12135 d1c26a 5 API calls 12136 d031dd 12135->12136 12137->12130 12137->12134 12138 d1c6ac GetSystemTimePreciseAsFileTime 12137->12138 12140 d0315f 12137->12140 12138->12140 12139->12134 12139->12135 12140->12129 12140->12132 12140->12139 11568 d0a856 11569 d0a870 11568->11569 11571 d0a892 shared_ptr 11568->11571 11569->11571 11573 d0a94e 11569->11573 11583 d0a8a0 11571->11583 11584 d07d30 11571->11584 11572 d0a8ae 11575 d07d30 7 API calls 11572->11575 11572->11583 11574 d0a953 Sleep CreateMutexA 11573->11574 11577 d0a98e 11574->11577 11576 d0a8b8 11575->11576 11578 d07d30 7 API calls 11576->11578 11576->11583 11579 d0a8c2 11578->11579 11580 d07d30 7 API calls 11579->11580 11579->11583 11581 d0a8cc 11580->11581 11582 d07d30 7 API calls 11581->11582 11581->11583 11582->11583 11585 d07d96 __cftof 11584->11585 11622 d07ee8 shared_ptr __floor_pentium4 11585->11622 11623 d05c10 11585->11623 11587 d07dd2 11588 d05c10 6 API calls 11587->11588 11589 d07dff shared_ptr 11588->11589 11590 d07ed3 GetNativeSystemInfo 11589->11590 11591 d07ed7 11589->11591 11589->11622 11590->11591 11592 d08019 11591->11592 11593 d07f3f 11591->11593 11591->11622 11595 d05c10 6 API calls 11592->11595 11594 d05c10 6 API calls 11593->11594 11596 d07f67 11594->11596 11597 d0804c 11595->11597 11598 d05c10 6 API calls 11596->11598 11599 d05c10 6 API calls 11597->11599 11601 d07f86 11598->11601 11600 d0806b 11599->11600 11603 d05c10 6 API calls 11600->11603 11633 d38bbe 11601->11633 11604 d080a3 11603->11604 11605 d05c10 6 API calls 11604->11605 11606 d080f4 11605->11606 11607 d05c10 6 API calls 11606->11607 11608 d08113 11607->11608 11609 d05c10 6 API calls 11608->11609 11610 d0814b 11609->11610 11611 d05c10 6 API calls 11610->11611 11612 d0819c 11611->11612 11613 d05c10 6 API calls 11612->11613 11614 d081bb 11613->11614 11615 d05c10 6 API calls 11614->11615 11616 d081f3 11615->11616 11617 d05c10 6 API calls 11616->11617 11618 d08244 11617->11618 11619 d05c10 6 API calls 11618->11619 11620 d08263 11619->11620 11621 d05c10 6 API calls 11620->11621 11621->11622 11622->11572 11624 d05c54 11623->11624 11636 d04b30 11624->11636 11626 d05d17 shared_ptr __floor_pentium4 11626->11587 11627 d05c7b __cftof 11627->11626 11628 d05da7 RegOpenKeyExA 11627->11628 11629 d05e00 RegCloseKey 11628->11629 11631 d05e26 11629->11631 11630 d05ea6 shared_ptr __floor_pentium4 11630->11587 11631->11630 11632 d05c10 4 API calls 11631->11632 11664 d38868 11633->11664 11635 d38bdc 11635->11622 11637 d04b92 11636->11637 11639 d04ce5 11636->11639 11637->11639 11640 d36da6 11637->11640 11639->11627 11641 d36dc2 __fassign 11640->11641 11642 d36db4 11640->11642 11641->11637 11645 d36d19 11642->11645 11646 d3690a __fassign 4 API calls 11645->11646 11647 d36d2c 11646->11647 11650 d36d52 11647->11650 11649 d36d3d 11649->11637 11651 d36d8f 11650->11651 11652 d36d5f 11650->11652 11653 d3b67d 4 API calls 11651->11653 11655 d36d6e __fassign 11652->11655 11656 d3b6a1 11652->11656 11653->11655 11655->11649 11657 d3690a __fassign 4 API calls 11656->11657 11658 d3b6be 11657->11658 11660 d3b6ce __floor_pentium4 11658->11660 11661 d3f1bf 11658->11661 11660->11655 11662 d3690a __fassign 4 API calls 11661->11662 11663 d3f1df __cftof __fassign __freea __floor_pentium4 11662->11663 11663->11660 11665 d3887a 11664->11665 11666 d3888f ___std_exception_copy 11665->11666 11667 d3690a __fassign 4 API calls 11665->11667 11666->11635 11669 d388bf 11667->11669 11668 d36d52 4 API calls 11668->11669 11669->11666 11669->11668 11884 d0215a 11887 d1c6fc 11884->11887 11886 d02164 11888 d1c724 11887->11888 11889 d1c70c 11887->11889 11888->11886 11889->11888 11891 d1cfbe 11889->11891 11892 d1ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 11891->11892 11893 d1cfd0 11892->11893 11893->11889 11965 d09adc 11968 d09aea shared_ptr 11965->11968 11966 d0a917 11967 d0a953 Sleep CreateMutexA 11966->11967 11969 d0a98e 11967->11969 11968->11966 11970 d09b4b shared_ptr 11968->11970 11971 d05c10 6 API calls 11970->11971 11972 d09b59 11970->11972 11973 d09b7c 11971->11973 11980 d08b30 11973->11980 11975 d09b8d 11976 d05c10 6 API calls 11975->11976 11977 d09cb1 11976->11977 11978 d08b30 6 API calls 11977->11978 11979 d09cc2 11978->11979 11981 d08b7c 11980->11981 11982 d05c10 6 API calls 11981->11982 11983 d08b97 shared_ptr __floor_pentium4 11982->11983 11983->11975 12158 d03f9f 12159 d03fb6 12158->12159 12160 d03fad 12158->12160 12161 d02410 5 API calls 12160->12161 12161->12159 11425 d08780 11426 d08786 11425->11426 11432 d36729 11426->11432 11429 d087a6 11431 d087a0 11439 d36672 11432->11439 11434 d08793 11434->11429 11435 d367b7 11434->11435 11436 d367c3 __fassign 11435->11436 11438 d367cd ___std_exception_copy 11436->11438 11455 d36740 11436->11455 11438->11431 11440 d3667e __fassign 11439->11440 11442 d36685 ___std_exception_copy 11440->11442 11443 d3a8c3 11440->11443 11442->11434 11444 d3a8cf __fassign 11443->11444 11447 d3a967 11444->11447 11446 d3a8ea 11446->11442 11450 d3a98a 11447->11450 11449 d3a9d0 ___free_lconv_mon 11449->11446 11450->11449 11451 d3d82f 11450->11451 11452 d3d83c __fassign 11451->11452 11453 d3d867 RtlAllocateHeap 11452->11453 11454 d3d87a 11452->11454 11453->11452 11453->11454 11454->11449 11456 d36762 11455->11456 11458 d3674d ___std_exception_copy ___free_lconv_mon 11455->11458 11456->11458 11459 d3a038 11456->11459 11458->11438 11460 d3a050 11459->11460 11462 d3a075 11459->11462 11460->11462 11463 d40439 11460->11463 11462->11458 11465 d40445 __fassign 11463->11465 11464 d4044d __dosmaperr ___std_exception_copy 11464->11462 11465->11464 11467 d4052b 11465->11467 11468 d4054d 11467->11468 11472 d40551 __dosmaperr ___std_exception_copy 11467->11472 11468->11472 11473 d400d2 11468->11473 11472->11464 11474 d400e3 11473->11474 11476 d40106 11474->11476 11484 d3a671 11474->11484 11476->11472 11477 d3fcc0 11476->11477 11478 d3fd0d 11477->11478 11522 d3690a 11478->11522 11480 d3ffbc __floor_pentium4 11480->11472 11482 d3fd1c __cftof __fassign 11482->11480 11483 d3c719 GetPEB ExitProcess GetPEB RtlAllocateHeap __fassign 11482->11483 11530 d3b67d 11482->11530 11483->11482 11485 d3a67b __fassign 11484->11485 11486 d3d82f __fassign RtlAllocateHeap 11485->11486 11488 d3a694 __fassign ___free_lconv_mon 11485->11488 11486->11488 11487 d3a722 11487->11476 11488->11487 11491 d38bec 11488->11491 11492 d38bf1 __fassign 11491->11492 11496 d38bfc ___std_exception_copy 11492->11496 11497 d3d634 11492->11497 11511 d365ed 11496->11511 11499 d3d640 __fassign 11497->11499 11498 d3d69c ___std_exception_copy 11498->11496 11499->11498 11500 d3d726 11499->11500 11501 d3d81b __fassign 11499->11501 11503 d3d751 __fassign 11499->11503 11500->11503 11514 d3d62b 11500->11514 11502 d365ed __fassign 3 API calls 11501->11502 11504 d3d82e 11502->11504 11503->11498 11507 d3a671 __fassign 4 API calls 11503->11507 11509 d3d7a5 11503->11509 11507->11509 11508 d3d62b __fassign 4 API calls 11508->11503 11509->11498 11510 d3a671 __fassign 4 API calls 11509->11510 11510->11498 11517 d364c7 11511->11517 11515 d3a671 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 11514->11515 11516 d3d630 11515->11516 11516->11508 11518 d364d5 __fassign 11517->11518 11519 d36520 11518->11519 11520 d3652b __fassign GetPEB ExitProcess GetPEB 11518->11520 11521 d3652a 11520->11521 11523 d3692a 11522->11523 11529 d36921 11522->11529 11524 d3a671 __fassign 4 API calls 11523->11524 11523->11529 11525 d3694a 11524->11525 11535 d3b5fb 11525->11535 11529->11482 11531 d3a671 __fassign 4 API calls 11530->11531 11532 d3b688 11531->11532 11533 d3b5fb __fassign 4 API calls 11532->11533 11534 d3b698 11533->11534 11534->11482 11536 d36960 11535->11536 11537 d3b60e 11535->11537 11539 d3b628 11536->11539 11537->11536 11543 d3f5ab 11537->11543 11540 d3b650 11539->11540 11541 d3b63b 11539->11541 11540->11529 11541->11540 11550 d3e6b1 11541->11550 11544 d3f5b7 __fassign 11543->11544 11545 d3a671 __fassign 4 API calls 11544->11545 11547 d3f5c0 __fassign 11545->11547 11546 d3f606 11546->11536 11547->11546 11548 d38bec __fassign 4 API calls 11547->11548 11549 d3f62b 11548->11549 11551 d3a671 __fassign 4 API calls 11550->11551 11552 d3e6bb 11551->11552 11555 d3e5c9 11552->11555 11554 d3e6c1 11554->11540 11559 d3e5d5 __fassign ___free_lconv_mon 11555->11559 11556 d3e5f6 11556->11554 11557 d38bec __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 11558 d3e668 11557->11558 11560 d3e6a4 11558->11560 11561 d3a72e __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 11558->11561 11559->11556 11559->11557 11560->11554 11562 d3e695 11561->11562 11563 d3e4b0 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 11562->11563 11563->11560 11673 d020c0 11676 d1c68b 11673->11676 11675 d020cc 11679 d1c3d5 11676->11679 11678 d1c69b 11678->11675 11680 d1c3e1 11679->11680 11681 d1c3eb 11679->11681 11682 d1c3be 11680->11682 11683 d1c39e 11680->11683 11681->11678 11692 d1cd0a 11682->11692 11683->11681 11688 d1ccd5 11683->11688 11686 d1c3d0 11686->11678 11689 d1cce3 InitializeCriticalSectionEx 11688->11689 11690 d1c3b7 11688->11690 11689->11690 11690->11678 11693 d1cd1f RtlInitializeConditionVariable 11692->11693 11693->11686 11694 d0e0c0 recv 11695 d0e122 recv 11694->11695 11696 d0e157 recv 11695->11696 11698 d0e191 11696->11698 11697 d0e2b3 __floor_pentium4 11698->11697 11703 d1c6ac 11698->11703 11710 d1c452 11703->11710 11705 d0e2ee 11706 d1c26a 11705->11706 11707 d1c292 11706->11707 11708 d1c274 11706->11708 11707->11707 11708->11707 11727 d1c297 11708->11727 11711 d1c4a8 11710->11711 11713 d1c47a __floor_pentium4 11710->11713 11711->11713 11716 d1cf6b 11711->11716 11713->11705 11714 d1c4fd __Xtime_diff_to_millis2 11714->11713 11715 d1cf6b _xtime_get GetSystemTimePreciseAsFileTime 11714->11715 11715->11714 11717 d1cf87 __aulldvrm 11716->11717 11718 d1cf7a 11716->11718 11717->11714 11718->11717 11720 d1cf44 11718->11720 11723 d1cbea 11720->11723 11724 d1cc07 11723->11724 11725 d1cbfb GetSystemTimePreciseAsFileTime 11723->11725 11724->11717 11725->11724 11730 d02ae0 11727->11730 11729 d1c2ae Concurrency::cancel_current_task 11738 d1bedf 11730->11738 11732 d02aff 11732->11729 11733 d02af4 __fassign 11733->11732 11734 d3a671 __fassign 4 API calls 11733->11734 11737 d36ccc 11734->11737 11735 d38bec __fassign 4 API calls 11736 d36cf6 11735->11736 11737->11735 11741 d1cc31 11738->11741 11742 d1cc3f InitOnceExecuteOnce 11741->11742 11744 d1bef2 11741->11744 11742->11744 11744->11733 11875 d08980 11877 d089d8 shared_ptr 11875->11877 11878 d08aea 11875->11878 11876 d05c10 6 API calls 11876->11877 11877->11876 11877->11878 12034 d02e00 12035 d02e28 12034->12035 12036 d1c68b __Mtx_init_in_situ 2 API calls 12035->12036 12037 d02e33 12036->12037 12238 d09f44 12239 d09f4c shared_ptr 12238->12239 12240 d0a953 Sleep CreateMutexA 12239->12240 12241 d0a01f shared_ptr 12239->12241 12242 d0a98e 12240->12242 11745 d1d0c7 11746 d1d0d7 11745->11746 11747 d1d17b RtlWakeAllConditionVariable 11746->11747 11748 d1d17f 11746->11748 11822 d03c47 11823 d03c51 11822->11823 11826 d03c5f 11823->11826 11829 d032d0 11823->11829 11824 d03c68 11826->11824 11827 d03810 4 API calls 11826->11827 11828 d03cdb 11827->11828 11830 d1c6ac GetSystemTimePreciseAsFileTime 11829->11830 11833 d03314 11830->11833 11831 d1c26a 5 API calls 11832 d0333c __Mtx_unlock 11831->11832 11834 d1c26a 5 API calls 11832->11834 11836 d03350 __floor_pentium4 11832->11836 11833->11831 11833->11832 11835 d03377 11834->11835 11837 d1c6ac GetSystemTimePreciseAsFileTime 11835->11837 11836->11826 11838 d033af 11837->11838 11839 d1c26a 5 API calls 11838->11839 11840 d033b6 11838->11840 11839->11840 11841 d1c26a 5 API calls 11840->11841 11842 d033d7 __Mtx_unlock 11840->11842 11841->11842 11843 d1c26a 5 API calls 11842->11843 11844 d033eb 11842->11844 11845 d0340e 11843->11845 11844->11826 11845->11826 12023 d36a44 12024 d36a52 12023->12024 12025 d36a5c 12023->12025 12028 d3698d 12025->12028 12027 d36a76 ___free_lconv_mon 12029 d3690a __fassign 4 API calls 12028->12029 12030 d3699f 12029->12030 12030->12027 11753 d03c8e 11754 d03c98 11753->11754 11756 d03ca5 11754->11756 11761 d02410 11754->11761 11757 d03ccf 11756->11757 11765 d03810 11756->11765 11759 d03810 4 API calls 11757->11759 11760 d03cdb 11759->11760 11762 d02424 11761->11762 11769 d1b52d 11762->11769 11766 d0381c 11765->11766 11811 d02440 11766->11811 11777 d33aed 11769->11777 11771 d0242a 11771->11756 11772 d1b5a5 ___std_exception_copy 11784 d1b1ad 11772->11784 11774 d1b598 11780 d1af56 11774->11780 11788 d34f29 11777->11788 11779 d1b555 11779->11771 11779->11772 11779->11774 11781 d1af9f ___std_exception_copy 11780->11781 11783 d1afb2 shared_ptr 11781->11783 11794 d1b39f 11781->11794 11783->11771 11785 d1b1d8 11784->11785 11787 d1b1e1 shared_ptr 11784->11787 11786 d1b39f 5 API calls 11785->11786 11786->11787 11787->11771 11789 d34f2e __fassign 11788->11789 11789->11779 11790 d3d634 __fassign 4 API calls 11789->11790 11793 d38bfc ___std_exception_copy 11789->11793 11790->11793 11791 d365ed __fassign 3 API calls 11792 d38c2f 11791->11792 11793->11791 11795 d1bedf InitOnceExecuteOnce 11794->11795 11796 d1b3e1 11795->11796 11797 d1b3e8 11796->11797 11805 d36cbb 11796->11805 11797->11783 11806 d36cc7 __fassign 11805->11806 11807 d3a671 __fassign 4 API calls 11806->11807 11808 d36ccc 11807->11808 11809 d38bec __fassign 4 API calls 11808->11809 11810 d36cf6 11809->11810 11814 d1b5d6 11811->11814 11813 d02472 11816 d1b5f1 Concurrency::cancel_current_task 11814->11816 11815 d38bec __fassign 4 API calls 11817 d1b69f 11815->11817 11816->11815 11818 d1b658 __fassign __floor_pentium4 11816->11818 11818->11813 11899 d02170 11900 d1c6fc InitializeCriticalSectionEx 11899->11900 11901 d0217a 11900->11901 11902 d0ad70 11903 d0aec0 shared_ptr __floor_pentium4 11902->11903 11905 d0addc shared_ptr 11902->11905 11905->11903 11906 d38ab6 11905->11906 11907 d38ad1 11906->11907 11908 d38868 4 API calls 11907->11908 11909 d38adb 11908->11909 11909->11905 11918 d08d30 11919 d08d80 11918->11919 11920 d05c10 6 API calls 11919->11920 11921 d08d9a shared_ptr __floor_pentium4 11920->11921 11989 d042b0 11992 d03ac0 11989->11992 11991 d042bb shared_ptr 11993 d03af9 11992->11993 11995 d032d0 6 API calls 11993->11995 11996 d03c38 11993->11996 11998 d03b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 11993->11998 11994 d032d0 6 API calls 11999 d03c5f 11994->11999 11995->11996 11996->11994 11996->11999 11997 d03c68 11997->11991 11998->11991 11999->11997 12000 d03810 4 API calls 11999->12000 12001 d03cdb 12000->12001 12162 d077b0 12163 d077f1 shared_ptr 12162->12163 12164 d05c10 6 API calls 12163->12164 12166 d07883 shared_ptr 12163->12166 12164->12166 12165 d05c10 6 API calls 12168 d079e3 12165->12168 12166->12165 12167 d07953 shared_ptr __floor_pentium4 12166->12167 12169 d05c10 6 API calls 12168->12169 12170 d07a15 shared_ptr 12169->12170 12171 d05c10 6 API calls 12170->12171 12176 d07aa5 shared_ptr __floor_pentium4 12170->12176 12172 d07b7d 12171->12172 12173 d05c10 6 API calls 12172->12173 12174 d07ba0 12173->12174 12175 d05c10 6 API calls 12174->12175 12175->12176 12177 d087b0 12178 d087b6 12177->12178 12179 d087b8 GetFileAttributesA 12177->12179 12178->12179 12180 d087c4 12179->12180 12181 d147b0 12182 d14eed 12181->12182 12183 d14f59 shared_ptr __floor_pentium4 12182->12183 12184 d07d30 7 API calls 12182->12184 12185 d150ed 12184->12185 12220 d08380 12185->12220 12187 d15106 12188 d05c10 6 API calls 12187->12188 12189 d15155 12188->12189 12190 d05c10 6 API calls 12189->12190 12191 d15171 12190->12191 12226 d09a00 12191->12226 12221 d083e5 __cftof 12220->12221 12222 d05c10 6 API calls 12221->12222 12225 d08403 shared_ptr __floor_pentium4 12221->12225 12223 d08427 12222->12223 12224 d05c10 6 API calls 12223->12224 12224->12225 12225->12187 12227 d09a3f 12226->12227 12228 d05c10 6 API calls 12227->12228 12229 d09a47 12228->12229 12230 d08b30 6 API calls 12229->12230 12231 d09a58 12230->12231 11564 d087b2 11565 d087b6 11564->11565 11566 d087b8 GetFileAttributesA 11564->11566 11565->11566 11567 d087c4 11566->11567 11856 d0a9f4 11865 d09230 11856->11865 11858 d0aa03 shared_ptr 11859 d05c10 6 API calls 11858->11859 11864 d0aab3 shared_ptr __floor_pentium4 11858->11864 11860 d0aa65 11859->11860 11861 d05c10 6 API calls 11860->11861 11862 d0aa8d 11861->11862 11863 d05c10 6 API calls 11862->11863 11863->11864 11868 d09284 shared_ptr 11865->11868 11866 d05c10 6 API calls 11866->11868 11867 d09543 shared_ptr __floor_pentium4 11867->11858 11868->11866 11870 d0944f shared_ptr 11868->11870 11869 d0979f shared_ptr 11872 d098b5 shared_ptr __floor_pentium4 11869->11872 11873 d05c10 6 API calls 11869->11873 11870->11867 11870->11869 11871 d05c10 6 API calls 11870->11871 11871->11870 11872->11858 11874 d09927 shared_ptr __floor_pentium4 11873->11874 11874->11858 12031 d04276 12032 d02410 5 API calls 12031->12032 12033 d0427f 12032->12033 12006 d09ab8 12008 d09acc 12006->12008 12009 d09b08 12008->12009 12010 d09b4b shared_ptr 12009->12010 12012 d0a917 12009->12012 12013 d09b59 12010->12013 12014 d05c10 6 API calls 12010->12014 12011 d0a953 Sleep CreateMutexA 12016 d0a98e 12011->12016 12012->12011 12015 d09b7c 12014->12015 12017 d08b30 6 API calls 12015->12017 12018 d09b8d 12017->12018 12019 d05c10 6 API calls 12018->12019 12020 d09cb1 12019->12020 12021 d08b30 6 API calls 12020->12021 12022 d09cc2 12021->12022 11421 d0b1a0 11422 d0b1f2 11421->11422 11423 d0b3ad CoInitialize 11422->11423 11424 d0b3fa shared_ptr __floor_pentium4 11423->11424 11819 d020a0 11820 d1c68b __Mtx_init_in_situ 2 API calls 11819->11820 11821 d020ac 11820->11821 11925 d04120 11926 d0416a 11925->11926 11928 d041b2 __floor_pentium4 11926->11928 11929 d03ee0 11926->11929 11930 d03f48 11929->11930 11932 d03f1e 11929->11932 11931 d03f58 11930->11931 11935 d02c00 11930->11935 11931->11928 11932->11928 11936 d02c0e 11935->11936 11942 d1b847 11936->11942 11938 d02c42 11939 d02c49 11938->11939 11948 d02c80 11938->11948 11939->11928 11941 d02c58 Concurrency::cancel_current_task 11943 d1b854 11942->11943 11947 d1b873 Concurrency::details::_Reschedule_chore 11942->11947 11951 d1cb77 11943->11951 11945 d1b864 11945->11947 11953 d1b81e 11945->11953 11947->11938 11959 d1b7fb 11948->11959 11950 d02cb2 shared_ptr 11950->11941 11952 d1cb92 CreateThreadpoolWork 11951->11952 11952->11945 11954 d1b827 Concurrency::details::_Reschedule_chore 11953->11954 11957 d1cdcc 11954->11957 11956 d1b841 11956->11947 11958 d1cde1 TpPostWork 11957->11958 11958->11956 11960 d1b807 11959->11960 11961 d1b817 11959->11961 11960->11961 11963 d1ca78 11960->11963 11961->11950 11964 d1ca8d TpReleaseWork 11963->11964 11964->11961 12141 d03fe0 12142 d04022 12141->12142 12143 d040d2 12142->12143 12144 d0408c 12142->12144 12147 d04035 __floor_pentium4 12142->12147 12145 d03ee0 3 API calls 12143->12145 12148 d035e0 12144->12148 12145->12147 12149 d03616 12148->12149 12150 d02ce0 5 API calls 12149->12150 12153 d0364e Concurrency::cancel_current_task shared_ptr __floor_pentium4 12149->12153 12151 d0369e 12150->12151 12152 d02c00 3 API calls 12151->12152 12151->12153 12152->12153 12153->12147 12253 d0af20 12254 d0af63 12253->12254 12265 d36660 12254->12265 12259 d3663f 4 API calls 12260 d0af80 12259->12260 12261 d3663f 4 API calls 12260->12261 12262 d0af98 __cftof 12261->12262 12271 d055f0 12262->12271 12264 d0b04e shared_ptr __floor_pentium4 12266 d3a671 __fassign 4 API calls 12265->12266 12267 d0af69 12266->12267 12268 d3663f 12267->12268 12269 d3a671 __fassign 4 API calls 12268->12269 12270 d0af71 12269->12270 12270->12259 12272 d05610 12271->12272 12274 d05710 __floor_pentium4 12272->12274 12275 d022c0 12272->12275 12274->12264 12278 d02280 12275->12278 12279 d02296 12278->12279 12282 d387f8 12279->12282 12285 d37609 12282->12285 12284 d022a4 12284->12272 12286 d37649 12285->12286 12288 d37631 ___std_exception_copy __floor_pentium4 12285->12288 12287 d3690a __fassign 4 API calls 12286->12287 12286->12288 12289 d37661 12287->12289 12288->12284 12291 d37bc4 12289->12291 12293 d37bd5 12291->12293 12292 d37be4 ___std_exception_copy 12292->12288 12293->12292 12298 d38168 12293->12298 12303 d37dc2 12293->12303 12308 d37de8 12293->12308 12318 d37f36 12293->12318 12299 d38171 12298->12299 12300 d38178 12298->12300 12327 d37b50 12299->12327 12300->12293 12302 d38177 12302->12293 12304 d37dd2 12303->12304 12305 d37dcb 12303->12305 12304->12293 12306 d37b50 4 API calls 12305->12306 12307 d37dd1 12306->12307 12307->12293 12310 d37e09 ___std_exception_copy 12308->12310 12311 d37def 12308->12311 12309 d37f69 12315 d37f77 12309->12315 12317 d37f8b 12309->12317 12335 d38241 12309->12335 12310->12293 12311->12309 12311->12310 12313 d37fa2 12311->12313 12311->12315 12313->12317 12331 d38390 12313->12331 12315->12317 12339 d386ea 12315->12339 12317->12293 12319 d37f69 12318->12319 12320 d37f4f 12318->12320 12321 d38241 4 API calls 12319->12321 12324 d37f77 12319->12324 12326 d37f8b 12319->12326 12320->12319 12322 d37fa2 12320->12322 12320->12324 12321->12324 12323 d38390 4 API calls 12322->12323 12322->12326 12323->12324 12325 d386ea 4 API calls 12324->12325 12324->12326 12325->12326 12326->12293 12328 d37b62 12327->12328 12329 d38ab6 4 API calls 12328->12329 12330 d37b85 12329->12330 12330->12302 12333 d383ab 12331->12333 12332 d383dd 12332->12315 12333->12332 12343 d3c88e 12333->12343 12336 d3825a 12335->12336 12350 d3d3c8 12336->12350 12338 d3830d 12338->12315 12338->12338 12340 d3875d __floor_pentium4 12339->12340 12342 d38707 12339->12342 12340->12317 12341 d3c88e __cftof 4 API calls 12341->12342 12342->12340 12342->12341 12346 d3c733 12343->12346 12345 d3c8a6 12345->12332 12347 d3c743 12346->12347 12348 d3690a __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12347->12348 12349 d3c748 __cftof ___std_exception_copy 12347->12349 12348->12349 12349->12345 12352 d3d3ee 12350->12352 12359 d3d3d8 ___std_exception_copy 12350->12359 12351 d3d485 12354 d3d4e4 12351->12354 12355 d3d4ae 12351->12355 12352->12351 12353 d3d48a 12352->12353 12352->12359 12363 d3cbdf 12353->12363 12380 d3cef8 12354->12380 12357 d3d4b3 12355->12357 12358 d3d4cc 12355->12358 12369 d3d23e 12357->12369 12376 d3d0e2 12358->12376 12359->12338 12364 d3cbf1 12363->12364 12365 d3690a __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12364->12365 12366 d3cc05 12365->12366 12367 d3cef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 12366->12367 12368 d3cc0d __alldvrm __cftof ___std_exception_copy _strrchr 12366->12368 12367->12368 12368->12359 12371 d3d26c 12369->12371 12370 d3d2a5 12370->12359 12371->12370 12372 d3d2de 12371->12372 12373 d3d2b7 12371->12373 12374 d3cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 12372->12374 12375 d3d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 12373->12375 12374->12370 12375->12370 12377 d3d10f 12376->12377 12378 d3d14e 12377->12378 12379 d3d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 12377->12379 12378->12359 12379->12378 12381 d3cf10 12380->12381 12382 d3cf75 12381->12382 12383 d3cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 12381->12383 12382->12359 12383->12382 12232 d09ba5 12233 d09ba7 12232->12233 12234 d05c10 6 API calls 12233->12234 12235 d09cb1 12234->12235 12236 d08b30 6 API calls 12235->12236 12237 d09cc2 12236->12237 11670 d36629 11671 d364c7 __fassign 3 API calls 11670->11671 11672 d3663a 11671->11672
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ExitProcess.KERNEL32(?,?,00D3652A,?,?,?,?,?,00D37661), ref: 00D36567
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExitProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 621844428-0
                                                                                                                                                                                                                    • Opcode ID: 06f25c0327ce28dbdd195e43bd6e44c4fc15956a207dd10523c5e66ae0204aa9
                                                                                                                                                                                                                    • Instruction ID: bbac3bcd5609bee247e9428faa441cf50770fd80c32b8851ef7df22bab1ea9a6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 06f25c0327ce28dbdd195e43bd6e44c4fc15956a207dd10523c5e66ae0204aa9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADE086301402087ECF297B18D82DD8C3B69EF51741F044810F91546125CB29EE41C5A0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1709047275.00000000050A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050A0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_50a0000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 529ce140cd0a4455da88c643fd23996663b1e2cd0308f177c12249134ef3d5b2
                                                                                                                                                                                                                    • Instruction ID: 98bc8bd181656a44ba64b64496a63b26dccddb0a9535a2ff6d6a9a6d6c289a11
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 529ce140cd0a4455da88c643fd23996663b1e2cd0308f177c12249134ef3d5b2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B20196D7189108BEE14296D17B396FE6B5AA6673B0B308421B407C6643D1A546885162

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                    • API String ID: 0-3963862150
                                                                                                                                                                                                                    • Opcode ID: 68aae8fcab5a0907d44edc240a544c5fcc40060e6ef2c6bd62b2eba55d959220
                                                                                                                                                                                                                    • Instruction ID: de10f1d1bbea940a9d4f03cb98c1e268a59fcce44527e27d9fa3e5961f33fa23
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68aae8fcab5a0907d44edc240a544c5fcc40060e6ef2c6bd62b2eba55d959220
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63F1B27090025CAFEB24DF58DC85BDEBBB9EF45304F504199E908A72C1DBB59A84CFA4

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 185 d09ba5-d09d91 call d17a00 call d05c10 call d08b30 call d18220
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00D0A963
                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00D63254), ref: 00D0A981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: aebfe5b90443996881dfc6a7acb3c6457004b63b1a96b89b3a6f0bcf97f7802b
                                                                                                                                                                                                                    • Instruction ID: a31f9dc3e665ddf590f08d118bb04ba6af6dc620c51bcf91e6c0991524a63db7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aebfe5b90443996881dfc6a7acb3c6457004b63b1a96b89b3a6f0bcf97f7802b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20314871B012049BEB08DB7CECD97ADF7A6EB96320F248219E018973D6C77589848775

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 207 d09f44-d09f64 211 d09f92-d09fae 207->211 212 d09f66-d09f72 207->212 213 d09fb0-d09fbc 211->213 214 d09fdc-d09ffb 211->214 215 d09f74-d09f82 212->215 216 d09f88-d09f8f call d1d663 212->216 218 d09fd2-d09fd9 call d1d663 213->218 219 d09fbe-d09fcc 213->219 220 d0a029-d0a916 call d180c0 214->220 221 d09ffd-d0a009 214->221 215->216 222 d0a92b 215->222 216->211 218->214 219->218 219->222 227 d0a00b-d0a019 221->227 228 d0a01f-d0a026 call d1d663 221->228 224 d0a953-d0a994 Sleep CreateMutexA 222->224 225 d0a92b call d36c6a 222->225 237 d0a996-d0a998 224->237 238 d0a9a7-d0a9a8 224->238 225->224 227->222 227->228 228->220 237->238 239 d0a99a-d0a9a5 237->239 239->238
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00D0A963
                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00D63254), ref: 00D0A981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 15c14ac8ec3ef772cc4651c0317f9f3d5e170caee0b0e3d1a124c580053cf449
                                                                                                                                                                                                                    • Instruction ID: 38fad451ee39abd17205168816f00418304866e405395bc92da19de7a1c30255
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 15c14ac8ec3ef772cc4651c0317f9f3d5e170caee0b0e3d1a124c580053cf449
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 343148317053049BEB18DB7CEC997ADBBA6EF85310F248219E018D73D6D77589808772

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 241 d0a079-d0a099 245 d0a0c7-d0a0e3 241->245 246 d0a09b-d0a0a7 241->246 247 d0a111-d0a130 245->247 248 d0a0e5-d0a0f1 245->248 249 d0a0a9-d0a0b7 246->249 250 d0a0bd-d0a0c4 call d1d663 246->250 255 d0a132-d0a13e 247->255 256 d0a15e-d0a916 call d180c0 247->256 253 d0a0f3-d0a101 248->253 254 d0a107-d0a10e call d1d663 248->254 249->250 251 d0a930 249->251 250->245 259 d0a953-d0a994 Sleep CreateMutexA 251->259 260 d0a930 call d36c6a 251->260 253->251 253->254 254->247 262 d0a140-d0a14e 255->262 263 d0a154-d0a15b call d1d663 255->263 271 d0a996-d0a998 259->271 272 d0a9a7-d0a9a8 259->272 260->259 262->251 262->263 263->256 271->272 273 d0a99a-d0a9a5 271->273 273->272
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00D0A963
                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00D63254), ref: 00D0A981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: ac64c6ba24f584fe0b0d56cd3f86fd8f7333a72b47e29510a015268eaa86a7ea
                                                                                                                                                                                                                    • Instruction ID: 5ba424047f97ead428e11d8dd18aad66fea49621202f45612b90cd0e210c4550
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ac64c6ba24f584fe0b0d56cd3f86fd8f7333a72b47e29510a015268eaa86a7ea
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E3157317103049BEB08DB7CEC89BADB7A2DB96310F248219E018DB3D5C77699808B73

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 275 d0a1ae-d0a1ce 279 d0a1d0-d0a1dc 275->279 280 d0a1fc-d0a218 275->280 283 d0a1f2-d0a1f9 call d1d663 279->283 284 d0a1de-d0a1ec 279->284 281 d0a246-d0a265 280->281 282 d0a21a-d0a226 280->282 287 d0a293-d0a916 call d180c0 281->287 288 d0a267-d0a273 281->288 285 d0a228-d0a236 282->285 286 d0a23c-d0a243 call d1d663 282->286 283->280 284->283 289 d0a935 284->289 285->286 285->289 286->281 294 d0a275-d0a283 288->294 295 d0a289-d0a290 call d1d663 288->295 291 d0a953-d0a994 Sleep CreateMutexA 289->291 292 d0a935 call d36c6a 289->292 305 d0a996-d0a998 291->305 306 d0a9a7-d0a9a8 291->306 292->291 294->289 294->295 295->287 305->306 307 d0a99a-d0a9a5 305->307 307->306
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00D0A963
                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00D63254), ref: 00D0A981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 622be12e5daaccaf3709a4fb953abb19943c1c93790d51fe94dfba6228f5f5e0
                                                                                                                                                                                                                    • Instruction ID: 3095325ce7e426a15c2fd38aac4b3d494852b4ab881c560e12532224f1cb67de
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 622be12e5daaccaf3709a4fb953abb19943c1c93790d51fe94dfba6228f5f5e0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 803139317013449BEB08DB7CEC8D7ADB7A6EB96310F248219E018DB3D1D77689848776

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 309 d0a418-d0a438 313 d0a466-d0a482 309->313 314 d0a43a-d0a446 309->314 317 d0a4b0-d0a4cf 313->317 318 d0a484-d0a490 313->318 315 d0a448-d0a456 314->315 316 d0a45c-d0a463 call d1d663 314->316 315->316 319 d0a93f-d0a949 call d36c6a * 2 315->319 316->313 323 d0a4d1-d0a4dd 317->323 324 d0a4fd-d0a916 call d180c0 317->324 321 d0a492-d0a4a0 318->321 322 d0a4a6-d0a4ad call d1d663 318->322 340 d0a94e-d0a994 call d36c6a Sleep CreateMutexA 319->340 341 d0a949 call d36c6a 319->341 321->319 321->322 322->317 329 d0a4f3-d0a4fa call d1d663 323->329 330 d0a4df-d0a4ed 323->330 329->324 330->319 330->329 345 d0a996-d0a998 340->345 346 d0a9a7-d0a9a8 340->346 341->340 345->346 347 d0a99a-d0a9a5 345->347 347->346
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00D0A963
                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00D63254), ref: 00D0A981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 09d36daf7cd255aae348079d96749f208e3feb177ef401ff25d5b0d7f846de72
                                                                                                                                                                                                                    • Instruction ID: 7f1820c37c2f87d32d3dd1df49cab02d0c700c09fb2329525f4a86b14b8c1636
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 09d36daf7cd255aae348079d96749f208e3feb177ef401ff25d5b0d7f846de72
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11312931B003049BEB08DBBCEC8DBADB766EB95314F248218E01C9B2D5D7B589808776

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 349 d0a54d-d0a56d 353 d0a59b-d0a5b7 349->353 354 d0a56f-d0a57b 349->354 357 d0a5e5-d0a604 353->357 358 d0a5b9-d0a5c5 353->358 355 d0a591-d0a598 call d1d663 354->355 356 d0a57d-d0a58b 354->356 355->353 356->355 361 d0a944-d0a949 call d36c6a 356->361 359 d0a632-d0a916 call d180c0 357->359 360 d0a606-d0a612 357->360 363 d0a5c7-d0a5d5 358->363 364 d0a5db-d0a5e2 call d1d663 358->364 365 d0a614-d0a622 360->365 366 d0a628-d0a62f call d1d663 360->366 376 d0a94e-d0a994 call d36c6a Sleep CreateMutexA 361->376 377 d0a949 call d36c6a 361->377 363->361 363->364 364->357 365->361 365->366 366->359 383 d0a996-d0a998 376->383 384 d0a9a7-d0a9a8 376->384 377->376 383->384 385 d0a99a-d0a9a5 383->385 385->384
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00D0A963
                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00D63254), ref: 00D0A981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 355e5de08e25e270c26245a5abffaeb3d4640bf83ae1fef3263630d13e46c606
                                                                                                                                                                                                                    • Instruction ID: 34e2c03ee4438aa3cb962c6e322d77cacdf93aed39a874496e4c079590358727
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 355e5de08e25e270c26245a5abffaeb3d4640bf83ae1fef3263630d13e46c606
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D3116317017049BEB08DB7CEC9EBADB766EB85314F688218E4589B2D1DB7589808732

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 387 d0a682-d0a6a2 391 d0a6d0-d0a6ec 387->391 392 d0a6a4-d0a6b0 387->392 393 d0a71a-d0a739 391->393 394 d0a6ee-d0a6fa 391->394 395 d0a6b2-d0a6c0 392->395 396 d0a6c6-d0a6cd call d1d663 392->396 399 d0a767-d0a916 call d180c0 393->399 400 d0a73b-d0a747 393->400 397 d0a710-d0a717 call d1d663 394->397 398 d0a6fc-d0a70a 394->398 395->396 401 d0a949 395->401 396->391 397->393 398->397 398->401 406 d0a749-d0a757 400->406 407 d0a75d-d0a764 call d1d663 400->407 404 d0a94e-d0a994 call d36c6a Sleep CreateMutexA 401->404 405 d0a949 call d36c6a 401->405 419 d0a996-d0a998 404->419 420 d0a9a7-d0a9a8 404->420 405->404 406->401 406->407 407->399 419->420 421 d0a99a-d0a9a5 419->421 421->420
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00D0A963
                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00D63254), ref: 00D0A981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 28c5a9ed5d8c9e581244cef3a805fa8a21576c2e3d6f4a80f37f8de84bff8bb7
                                                                                                                                                                                                                    • Instruction ID: 119eb901a6347c06047108edf9277609d0e30bff2a2829f77d89117009a68c50
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28c5a9ed5d8c9e581244cef3a805fa8a21576c2e3d6f4a80f37f8de84bff8bb7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E3116717013049BEB08DB7CEC89BADB7B6DBC5310F288218E018972D1D77589808772

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 423 d09adc-d09ae8 424 d09aea-d09af8 423->424 425 d09afe-d09b27 call d1d663 423->425 424->425 426 d0a917 424->426 433 d09b55-d09b57 425->433 434 d09b29-d09b35 425->434 428 d0a953-d0a994 Sleep CreateMutexA 426->428 429 d0a917 call d36c6a 426->429 437 d0a996-d0a998 428->437 438 d0a9a7-d0a9a8 428->438 429->428 435 d09b65-d09d91 call d17a00 call d05c10 call d08b30 call d18220 call d17a00 call d05c10 call d08b30 call d18220 433->435 436 d09b59-d0a916 call d180c0 433->436 439 d09b37-d09b45 434->439 440 d09b4b-d09b52 call d1d663 434->440 437->438 441 d0a99a-d0a9a5 437->441 439->426 439->440 440->433 441->438
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00D0A963
                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00D63254), ref: 00D0A981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 9489839cdf800f694e027015b382f630a1865523a244c864f2b2380f1b3f69de
                                                                                                                                                                                                                    • Instruction ID: b59aff939fd980a6f5ce5d5033498ef9d4c0202ae2493a49747828c08a5ded36
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9489839cdf800f694e027015b382f630a1865523a244c864f2b2380f1b3f69de
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 662137317053049BEB189B6CFCDA7ACF766EBD5320F244219E408D72D5DB7599808B31

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 500 d0a856-d0a86e 501 d0a870-d0a87c 500->501 502 d0a89c-d0a89e 500->502 503 d0a892-d0a899 call d1d663 501->503 504 d0a87e-d0a88c 501->504 505 d0a8a0-d0a8a7 502->505 506 d0a8a9-d0a8b1 call d07d30 502->506 503->502 504->503 507 d0a94e-d0a987 call d36c6a Sleep CreateMutexA 504->507 509 d0a8eb-d0a916 call d180c0 505->509 516 d0a8b3-d0a8bb call d07d30 506->516 517 d0a8e4-d0a8e6 506->517 521 d0a98e-d0a994 507->521 516->517 522 d0a8bd-d0a8c5 call d07d30 516->522 517->509 523 d0a996-d0a998 521->523 524 d0a9a7-d0a9a8 521->524 522->517 529 d0a8c7-d0a8cf call d07d30 522->529 523->524 525 d0a99a-d0a9a5 523->525 525->524 529->517 532 d0a8d1-d0a8d9 call d07d30 529->532 532->517 535 d0a8db-d0a8e2 532->535 535->509
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00D0A963
                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00D63254), ref: 00D0A981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: bb0480e330ab03c6a4364b834fc14c7a7d1b68d5984d011bb5f30883ac59e43f
                                                                                                                                                                                                                    • Instruction ID: 88529106f1f4723d621cae877cc20bc64b20203a0de9adb8c3fbe1c5bb454006
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb0480e330ab03c6a4364b834fc14c7a7d1b68d5984d011bb5f30883ac59e43f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A213A31745305DBEB28E76CAC9B7ADB652DF91300F288816E44CD62D1CBB6998482B3

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 477 d0a34f-d0a35b 478 d0a371-d0a39a call d1d663 477->478 479 d0a35d-d0a36b 477->479 485 d0a3c8-d0a916 call d180c0 478->485 486 d0a39c-d0a3a8 478->486 479->478 480 d0a93a 479->480 482 d0a953-d0a994 Sleep CreateMutexA 480->482 483 d0a93a call d36c6a 480->483 493 d0a996-d0a998 482->493 494 d0a9a7-d0a9a8 482->494 483->482 487 d0a3aa-d0a3b8 486->487 488 d0a3be-d0a3c5 call d1d663 486->488 487->480 487->488 488->485 493->494 495 d0a99a-d0a9a5 493->495 495->494
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNEL32(00000064), ref: 00D0A963
                                                                                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00D63254), ref: 00D0A981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: db725dcf9f0ff08c4da5bbec15a849b9ed93759f0e4be85cd7e0290d560dc5ff
                                                                                                                                                                                                                    • Instruction ID: 28e29c0a1918bbf6275413a050ee7738e047b79d7adf48775fcd95f479acaa96
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db725dcf9f0ff08c4da5bbec15a849b9ed93759f0e4be85cd7e0290d560dc5ff
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F42149327053049BEB18DB6CFC9A7ACB766DBD5310F244219E408D77D1CB7699808772

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 536 d07d30-d07db2 call d340f0 540 d08356-d08373 call d1cff1 536->540 541 d07db8-d07de0 call d17a00 call d05c10 536->541 548 d07de2 541->548 549 d07de4-d07e06 call d17a00 call d05c10 541->549 548->549 554 d07e08 549->554 555 d07e0a-d07e23 549->555 554->555 558 d07e54-d07e7f 555->558 559 d07e25-d07e34 555->559 562 d07eb0-d07ed1 558->562 563 d07e81-d07e90 558->563 560 d07e36-d07e44 559->560 561 d07e4a-d07e51 call d1d663 559->561 560->561 568 d08374 call d36c6a 560->568 561->558 566 d07ed3-d07ed5 GetNativeSystemInfo 562->566 567 d07ed7-d07edc 562->567 564 d07e92-d07ea0 563->564 565 d07ea6-d07ead call d1d663 563->565 564->565 564->568 565->562 571 d07edd-d07ee6 566->571 567->571 578 d08379-d0837f call d36c6a 568->578 576 d07f04-d07f07 571->576 577 d07ee8-d07eef 571->577 581 d082f7-d082fa 576->581 582 d07f0d-d07f16 576->582 579 d08351 577->579 580 d07ef5-d07eff 577->580 579->540 585 d0834c 580->585 581->579 588 d082fc-d08305 581->588 586 d07f18-d07f24 582->586 587 d07f29-d07f2c 582->587 585->579 586->585 589 d07f32-d07f39 587->589 590 d082d4-d082d6 587->590 591 d08307-d0830b 588->591 592 d0832c-d0832f 588->592 593 d08019-d082bd call d17a00 call d05c10 call d17a00 call d05c10 call d05d50 call d17a00 call d05c10 call d05730 call d17a00 call d05c10 call d17a00 call d05c10 call d05d50 call d17a00 call d05c10 call d05730 call d17a00 call d05c10 call d17a00 call d05c10 call d05d50 call d17a00 call d05c10 call d05730 call d17a00 call d05c10 call d17a00 call d05c10 call d05d50 call d17a00 call d05c10 call d05730 589->593 594 d07f3f-d07f9b call d17a00 call d05c10 call d17a00 call d05c10 call d05d50 589->594 599 d082e4-d082e7 590->599 600 d082d8-d082e2 590->600 595 d08320-d0832a 591->595 596 d0830d-d08312 591->596 597 d08331-d0833b 592->597 598 d0833d-d08349 592->598 635 d082c3-d082cc 593->635 622 d07fa0-d07fa7 594->622 595->579 596->595 602 d08314-d0831e 596->602 597->579 598->585 599->579 604 d082e9-d082f5 599->604 600->585 602->579 604->585 624 d07fa9 622->624 625 d07fab-d07fcb call d38bbe 622->625 624->625 630 d08002-d08004 625->630 631 d07fcd-d07fdc 625->631 630->635 636 d0800a-d08014 630->636 633 d07ff2-d07fff call d1d663 631->633 634 d07fde-d07fec 631->634 633->630 634->578 634->633 635->581 640 d082ce 635->640 636->635 640->590
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00D07ED3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoNativeSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1721193555-0
                                                                                                                                                                                                                    • Opcode ID: 42cd29116053ff99bab6145898a4b72f9dae4de7a84ed8d6dfccfa4f65ecab65
                                                                                                                                                                                                                    • Instruction ID: c2c0de02146d383ad2b243cd523ca493e04dc60efc160557d8e7996e73d56ec0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42cd29116053ff99bab6145898a4b72f9dae4de7a84ed8d6dfccfa4f65ecab65
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69E1FB70E006449BDB14BB68DC4B3AE7B71EB81710F544298E859A73C2DF755E848BF2

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 835 d3d82f-d3d83a 836 d3d848-d3d84e 835->836 837 d3d83c-d3d846 835->837 839 d3d850-d3d851 836->839 840 d3d867-d3d878 RtlAllocateHeap 836->840 837->836 838 d3d87c-d3d887 call d375f6 837->838 844 d3d889-d3d88b 838->844 839->840 841 d3d853-d3d85a call d39dc0 840->841 842 d3d87a 840->842 841->838 848 d3d85c-d3d865 call d38e36 841->848 842->844 848->838 848->840
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00D3A813,00000001,00000364,00000006,000000FF,?,00D3EE3F,?,00000004,00000000,?,?), ref: 00D3D871
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                    • Opcode ID: 1459c33693bcbdea231f62519b2a8b784288189a007c870dc7ef2070d05f3d44
                                                                                                                                                                                                                    • Instruction ID: ac975a989356f7f72944e2430703f1d89440fc6704708af80dcb12438189d9ea
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1459c33693bcbdea231f62519b2a8b784288189a007c870dc7ef2070d05f3d44
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FFF0823260562566EB216A76BC01A5B775BDF85770F1D8521FD08A7181DA60FC01DEF0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetFileAttributesA.KERNEL32(?,00D0DA1D,?,?,?,?), ref: 00D087B9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                                                    • Opcode ID: 1d84f25272373ec3753628a29d9d69b6b44b0caf88d608e0fe1d5ded9b99a405
                                                                                                                                                                                                                    • Instruction ID: f2f19964e125d08589bbb033984f128b9838ade3f9e4c4dad19c87a6c408c197
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d84f25272373ec3753628a29d9d69b6b44b0caf88d608e0fe1d5ded9b99a405
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DAC08C2801260025EE1C053C01DAAA8338989C77B43F81B88E0F88B1F5DA355807F230
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetFileAttributesA.KERNEL32(?,00D0DA1D,?,?,?,?), ref: 00D087B9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                                                    • Opcode ID: 9a8de48e7c7cece2bf1301ee99f329348ea99fe42ed01adc6c7b68bdd3ce8b14
                                                                                                                                                                                                                    • Instruction ID: 9c8d92e3a02238940e36462b247fd933475449ff5d44e707638315e33d4399c0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a8de48e7c7cece2bf1301ee99f329348ea99fe42ed01adc6c7b68bdd3ce8b14
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33C08C3801220066EA1C4A3C519AA6832499A837393F80B9CE0B98B1F5DB32C803E6B0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00D0B3C8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Initialize
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2538663250-0
                                                                                                                                                                                                                    • Opcode ID: 63734a48302abe18cf6a1585cb46b9f15947b392716e523c0385d68a6c9f6c9f
                                                                                                                                                                                                                    • Instruction ID: 5b4329504b801c9ee243754c4b2310c821181167b8b504697f27e921f93f3bfc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 63734a48302abe18cf6a1585cb46b9f15947b392716e523c0385d68a6c9f6c9f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0B11770A14268DFEB28CF18CD94BDEB7B5EF15304F5045D9E40967281D775AA88CFA0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1709047275.00000000050A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050A0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_50a0000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 8bd93c0e4a3b62591d879de461943a55b8e53cb8bbe0d522a57e42509a7fbc44
                                                                                                                                                                                                                    • Instruction ID: 0f35a08dcf821c2615c0cb266f8cc8838f753a45b738af80a211b27ec327b802
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8bd93c0e4a3b62591d879de461943a55b8e53cb8bbe0d522a57e42509a7fbc44
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9111AFA314910CAFD70297D0BB7E6FD7F65EB2B334730445AE0438B143D2A003899152
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1709047275.00000000050A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050A0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_50a0000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: f4b4ae96e495faf46635a526a239d54a018a9c33c16d9341846c8c82be12d854
                                                                                                                                                                                                                    • Instruction ID: 423c1f53551ba42e95faffe54032b521cea9580b98ae012fb1e745f76fd6356e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f4b4ae96e495faf46635a526a239d54a018a9c33c16d9341846c8c82be12d854
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E01D897189108BEE202D7D1AB3E6FE3F5BA7673B0B308511A44786643A1A546885162
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1709047275.00000000050A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050A0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_50a0000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 5824905a9520f974c57f766a88a12158d26419287d8cedfc15f72733e5bf3b1b
                                                                                                                                                                                                                    • Instruction ID: c32d0a34c0735d6051cb72cc4f99c5a197f0f788a49dbb3200e349f83c4095d8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5824905a9520f974c57f766a88a12158d26419287d8cedfc15f72733e5bf3b1b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A0149AB18920CFED202A7E1BB396FE3F9BA767370B308511F047D7643D1A546C89162
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1709047275.00000000050A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050A0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_50a0000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 472a5c9b4fe94f863b6178340fa49a0964f768bbc9c86ea5d61ac5335bbeede7
                                                                                                                                                                                                                    • Instruction ID: 5c76e75b08e9e49c21aa1591cb19f73bfb5096f564e7f0047ad4443a7f5eccb3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 472a5c9b4fe94f863b6178340fa49a0964f768bbc9c86ea5d61ac5335bbeede7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6F02BA704910CEBD713ABE0BA792FE3F926B373B0B248511A4479B743C17917C9A153
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1709047275.00000000050A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050A0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_50a0000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 681ba95f1a666dce3bd325712e147c84be920c4f8cf7dd5df44a6bdded167a21
                                                                                                                                                                                                                    • Instruction ID: a6b4475c2e8e0cd85a9231c4e0eb271b95b5cf087df8624241cb1fee0aa42550
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 681ba95f1a666dce3bd325712e147c84be920c4f8cf7dd5df44a6bdded167a21
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39F02BA7148108EBD712BBE1A9BD2FE3BD36B363B0F208425B043C7647D63596C5A152
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1709047275.00000000050A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050A0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_50a0000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 4f4848e3adf506611f27425aab83ecc5353d5192b6b0d6c43ee3888c6f193e04
                                                                                                                                                                                                                    • Instruction ID: b95496b2c094b37278189a29c729dd7bcff77d8f6c722280b6e1bce9fd04bbd0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f4848e3adf506611f27425aab83ecc5353d5192b6b0d6c43ee3888c6f193e04
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AF02BA7144208EBD712BBE199792FE7B936B263B0B1080247047C7643D23552C8A152
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1709047275.00000000050A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050A0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_50a0000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 89a025317ec25850d6e20a4e5200047c5402f09a8ef21704919c768b4dd992b0
                                                                                                                                                                                                                    • Instruction ID: 5b6d9f0b07fb6478880f7efdce143aef63b05cd311195d558ab0f442c18df090
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 89a025317ec25850d6e20a4e5200047c5402f09a8ef21704919c768b4dd992b0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3EF0E06714920CF7D7026BD0B53A1FD3F565B273B17208521A447C7543816515C49152
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1709047275.00000000050A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050A0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_50a0000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 3c670a514c78f3b588698f97dad819ed98a12fefc8c5b8fc27dc6d054c790834
                                                                                                                                                                                                                    • Instruction ID: 5aac7e7933d100b7abca0060f8093c4b95d1d19561bfc9b00600ea5fdb8f2431
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c670a514c78f3b588698f97dad819ed98a12fefc8c5b8fc27dc6d054c790834
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85E080D7145208E7D20377E1A97E3FE3F455B373B1B2045217087D3743955512C86153
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1709047275.00000000050A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 050A0000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_50a0000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: c06596efc7ada3beea816c63d49863d1e22a6ae772ad53f3e0c4724330b478f5
                                                                                                                                                                                                                    • Instruction ID: 271f8b3b903ce94a60d914aef3e0b853554bb3249d45f9219cd18d88a293f117
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c06596efc7ada3beea816c63d49863d1e22a6ae772ad53f3e0c4724330b478f5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3FE027D754C10859F50397E1B5375FF67C6A77773036055356087D3747D0AD01C51015
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                    • Opcode ID: 6f69dc666234d793f05ea00daca39f9a023b6297232f4a33ba431e7315b73f54
                                                                                                                                                                                                                    • Instruction ID: 7586dfb96b2a3a5692f17b16a6b2c4346529871bcf42aa378d51991e70f8ab6d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f69dc666234d793f05ea00daca39f9a023b6297232f4a33ba431e7315b73f54
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5C23A71E046288FDF25CE28DD807EAB7B5EB48315F1841EAD84DE7240E775AE858F60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • recv.WS2_32(?,?,00000004,00000000), ref: 00D0E10B
                                                                                                                                                                                                                    • recv.WS2_32(?,?,00000008,00000000), ref: 00D0E140
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: recv
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1507349165-0
                                                                                                                                                                                                                    • Opcode ID: 97eb7375d76f71fa117ef3c0985b39171084153c64c0ea682957e71a11922ee6
                                                                                                                                                                                                                    • Instruction ID: 333b4d845672c9abaf8d3b22f5892a0cc63796176b0dc608d0564e39bf65d810
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97eb7375d76f71fa117ef3c0985b39171084153c64c0ea682957e71a11922ee6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4031D871A44348AFD720CB69DC85BEB7BBCEB08724F040625E515E73D1DA74E8458BB1
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                    • Instruction ID: 0343c358ef2ca755a894f771945632938d1f4582c8d8dadcdea8b425706e463f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4F12E71E012199FDF14CFADC8806ADB7B1FF48314F298269E919AB344D731AE45CBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetSystemTimePreciseAsFileTime.KERNEL32(?,00D1CF52,?,00000003,00000003,?,00D1CF87,?,?,?,00000003,00000003,?,00D1C4FD,00D02FB9,00000001), ref: 00D1CC03
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1802150274-0
                                                                                                                                                                                                                    • Opcode ID: 681df3408b7208e8719ebdfef2022d39dcb6181e15b60053e0f27a8b65588648
                                                                                                                                                                                                                    • Instruction ID: f077117c1e3525d9bd89c14a662b1ac2d1c8e9c41aa4e96b4850b1c75f9c3997
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 681df3408b7208e8719ebdfef2022d39dcb6181e15b60053e0f27a8b65588648
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47D0223A682638B38A012BC4FC088EDBF699E00B20B041111ED08A3220CE90AC904BF5
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                                                    • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                    • Instruction ID: 67e1c0be7dc019e8dac7fb539212f9b59530c0718ceb8bbf851563ca5aa76219
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80515BB1608F446ADB3C4A2888957BE679ABF12300F1C0519F482D7291CE52DD4DB371
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: b152f71cf3250ff9f55e71da73fbc120c0bcec509396e75088348945e50f0abc
                                                                                                                                                                                                                    • Instruction ID: 280393a1a9286b8b56ffb834351bce96a1c4c3e15f0a3252b2193d1f4b40b3f8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b152f71cf3250ff9f55e71da73fbc120c0bcec509396e75088348945e50f0abc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00225EB3F515144BDB0CCA5DDCA27ECB2E3AFD8214B0E813DA40AE3345EA79D9159644
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: f2e717d526a02c3b57c278c11e3989ba51da537bdb57d9df11ed6792f353cb8e
                                                                                                                                                                                                                    • Instruction ID: 76e6f2cb819f6c24c6b98c46c63fd1865164d1917ae9806f6e1cebc2457f5ea7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f2e717d526a02c3b57c278c11e3989ba51da537bdb57d9df11ed6792f353cb8e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7DA1AFF3F1062547F3484939CCA83626692DBA5310F2F82798F4DAB7C6E87E5C4A4384
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 91ff0dfde091a5f5998934629ae571f7d7f70fd699432d1115f5fef54825ffc3
                                                                                                                                                                                                                    • Instruction ID: d03fa8f919107dc853b1a6cf4494ea57bc70cbf86e24c3649375ec4a352db1ac
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91ff0dfde091a5f5998934629ae571f7d7f70fd699432d1115f5fef54825ffc3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04B14C31614605DFD729CF28C48AB657BE1FF45364F298658E8DACF2A1C335E982CB50
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 47618caaa1667e130c088228bfa658430bc7c3a5d3466c9384adb114b9040463
                                                                                                                                                                                                                    • Instruction ID: 57db22c3a84562d46331c7ead0d6ad33417dd37b68cbb4fe80ed6f9c8bc88a38
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 47618caaa1667e130c088228bfa658430bc7c3a5d3466c9384adb114b9040463
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EC913AF7F115254BF3944935CD5836266839BE0324F2F82788B9DAB7C6E97E8C0A5384
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 5e5395c702256918005983a506cfba30eb9a0600fc87150aba3f4da050e32caa
                                                                                                                                                                                                                    • Instruction ID: 33d84a15d9a8299cb10e0edd850ad369ba35368bef21edd810b5e4b17e5bd882
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e5395c702256918005983a506cfba30eb9a0600fc87150aba3f4da050e32caa
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C81E0B0A002458FEB15CF69D890BFEBBF1FB19300F1902A9D958A7392C7759945CBB0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 92f29f04dbf0a0f8571c3945d76f74d7a7eff5786554ef52bf35872423fad135
                                                                                                                                                                                                                    • Instruction ID: fc5683562d869743d3690a7668b785769acbfbff9be5b4eae7e3c505f87236e2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 92f29f04dbf0a0f8571c3945d76f74d7a7eff5786554ef52bf35872423fad135
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C021B673F20539477B0CC47E8C5227DB6E1C78C541745423AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: ef0e14eda54dc5c6fab706ab031f2c283264d5a08928b8f8c7c3258e58591b79
                                                                                                                                                                                                                    • Instruction ID: c8742176a453e2a620f3fc2e50a1f91f3f1604aff041c9f72d1ceef81988f49b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef0e14eda54dc5c6fab706ab031f2c283264d5a08928b8f8c7c3258e58591b79
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD11CA33F30C255B675C816D8C1727AA5D2DBD824070F433AD826E7384E994DE13D2A0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                    • Instruction ID: fb12797da79c430a679423992cbee1fbed919f52fa49ec8c543a2507b0b9a82a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78113D7760018243E6048A3DF8F45BFE795EBC53A17AC437AD1814B758DE22D945BA70
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                    • Instruction ID: e822f8a4412ea6087d01f44483d99eb54177bded94a2b53d1146afec0951df19
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 98E08C72A21228EBCB14DBDCC90499AF3ECEB49B50F650096F501D3150C270DE00C7E0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strrchr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3213747228-0
                                                                                                                                                                                                                    • Opcode ID: 50646cb43b7217affa873159b33a8ceb5ad87b323bf0650c56aca3f8e12e7eb4
                                                                                                                                                                                                                    • Instruction ID: 15a764062197cbee0aec5f003c9a65fba04ed30f48d31010ded4bb8a1c2ac991
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 50646cb43b7217affa873159b33a8ceb5ad87b323bf0650c56aca3f8e12e7eb4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25B13632D246859FDB25CF28C881BBEBBE5EF45340F18916AE855FB242D6349D41CB70
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.1705471866.0000000000D01000.00000040.00000001.01000000.00000003.sdmp, Offset: 00D00000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705457655.0000000000D00000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705471866.0000000000D62000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705846196.0000000000D69000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705866926.0000000000D6B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705891380.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705971516.0000000000EDD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1705984583.0000000000EDF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000EF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706000240.0000000000F05000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706026192.0000000000F0D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706325866.0000000000F0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706763549.0000000000F3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706837407.0000000000F42000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1706923925.0000000000F43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707014666.0000000000F48000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707031490.0000000000F5C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707044460.0000000000F60000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707057236.0000000000F68000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707070316.0000000000F6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707081502.0000000000F6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707093485.0000000000F74000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707105110.0000000000F75000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707116761.0000000000F77000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707129352.0000000000F7E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707141163.0000000000F80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707153417.0000000000F82000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707167893.0000000000F86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707182899.0000000000F8F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707200616.0000000000F96000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707213752.0000000000F97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707236890.0000000000F9D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707281155.0000000000F9E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707320110.0000000000F9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707398752.0000000000FAF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707438898.0000000000FB1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707456116.0000000000FB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707477123.0000000000FDF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707582924.000000000100B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707629653.000000000100C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707646986.000000000100D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707716467.0000000001010000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707744466.0000000001012000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707760306.0000000001021000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.1707776516.0000000001022000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_d00000_5uVReRlvME.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Mtx_unlock
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1418687624-0
                                                                                                                                                                                                                    • Opcode ID: 9d51bf5fd4c0f6219d0cc63730003b3f7de3357246d15e097d0546060fc1741c
                                                                                                                                                                                                                    • Instruction ID: 98fc44761e12f7c32f41fb70c89f3635450e1f0371e71fe8d8734fb246079482
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d51bf5fd4c0f6219d0cc63730003b3f7de3357246d15e097d0546060fc1741c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2EA1E270A01315EFDB20DFA5D9457AAB7A8FF19354F088129E819D7281EB31EA44CBB1

                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                    Execution Coverage:0.9%
                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                    Total number of Nodes:575
                                                                                                                                                                                                                    Total number of Limit Nodes:4
                                                                                                                                                                                                                    execution_graph 10260 9f3f9f 10261 9f3fad 10260->10261 10263 9f3fb6 10260->10263 10262 9f2410 4 API calls 10261->10262 10262->10263 10141 9f9adc 10144 9f9aea shared_ptr 10141->10144 10142 9fa917 10143 9fa953 Sleep CreateMutexA 10142->10143 10145 9fa98e 10143->10145 10144->10142 10146 9f9b4b shared_ptr 10144->10146 10147 9f9b59 10146->10147 10148 9f5c10 3 API calls 10146->10148 10149 9f9b7c 10148->10149 10150 9f8b30 3 API calls 10149->10150 10151 9f9b8d 10150->10151 10152 9f5c10 3 API calls 10151->10152 10153 9f9cb1 10152->10153 10154 9f8b30 3 API calls 10153->10154 10155 9f9cc2 10154->10155 10409 9f215a 10412 a0c6fc 10409->10412 10411 9f2164 10413 a0c724 10412->10413 10414 a0c70c 10412->10414 10413->10411 10414->10413 10416 a0cfbe 10414->10416 10417 a0ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 10416->10417 10418 a0cfd0 10417->10418 10418->10414 9695 9fa856 9696 9fa870 9695->9696 9698 9fa892 shared_ptr 9695->9698 9697 9fa953 Sleep CreateMutexA 9696->9697 9696->9698 9699 9fa98e 9697->9699 9700 a26629 9703 a264c7 9700->9703 9704 a264d5 __cftof 9703->9704 9705 a26520 9704->9705 9708 a2652b 9704->9708 9707 a2652a 9714 a2a302 GetPEB 9708->9714 9710 a26535 9711 a2654a __cftof 9710->9711 9712 a2653a GetPEB 9710->9712 9713 a26562 ExitProcess 9711->9713 9712->9711 9715 a2a31c __cftof 9714->9715 9715->9710 10264 9f2b90 10265 9f2bce 10264->10265 10268 a0b7fb 10265->10268 10267 9f2bdb shared_ptr __floor_pentium4 10269 a0b807 10268->10269 10270 a0b817 10268->10270 10269->10270 10272 a0ca78 10269->10272 10270->10267 10273 a0ca8d TpReleaseWork 10272->10273 10273->10270 10373 9f2b10 10374 9f2b1c 10373->10374 10375 9f2b1a 10373->10375 10376 a0c26a 4 API calls 10374->10376 10377 9f2b22 10376->10377 9716 9f3c8e 9717 9f3c98 9716->9717 9719 9f3ca5 9717->9719 9724 9f2410 9717->9724 9728 9f3810 9719->9728 9725 9f2424 9724->9725 9732 a0b52d 9725->9732 9729 9f381c 9728->9729 9812 9f2440 9729->9812 9740 a23aed 9732->9740 9735 a0b5a5 ___std_exception_copy 9747 a0b1ad 9735->9747 9736 a0b598 9743 a0af56 9736->9743 9739 9f242a 9739->9719 9751 a24f29 9740->9751 9742 a0b555 9742->9735 9742->9736 9742->9739 9744 a0af9f ___std_exception_copy 9743->9744 9746 a0afb2 shared_ptr 9744->9746 9788 a0b39f 9744->9788 9746->9739 9748 a0b1d8 9747->9748 9750 a0b1e1 shared_ptr 9747->9750 9749 a0b39f 4 API calls 9748->9749 9749->9750 9750->9739 9752 a24f2e __cftof 9751->9752 9752->9742 9753 a28bfc __cftof 9752->9753 9757 a2d634 9752->9757 9771 a265ed 9753->9771 9759 a2d640 __cftof __dosmaperr 9757->9759 9758 a2d69c __cftof __dosmaperr 9758->9753 9759->9758 9761 a2d726 9759->9761 9763 a2d81b __dosmaperr 9759->9763 9768 a2d751 __cftof 9759->9768 9760 a265ed __cftof 3 API calls 9764 a2d82e 9760->9764 9761->9768 9774 a2d62b 9761->9774 9763->9760 9767 a2d62b __cftof 3 API calls 9767->9768 9768->9758 9769 a2d7a5 9768->9769 9777 a2a671 9768->9777 9769->9758 9770 a2a671 __cftof 3 API calls 9769->9770 9770->9758 9772 a264c7 __cftof 3 API calls 9771->9772 9773 a265fe 9772->9773 9775 a2a671 __cftof 3 API calls 9774->9775 9776 a2d630 9775->9776 9776->9767 9781 a2a67b __dosmaperr ___free_lconv_mon 9777->9781 9778 a2a722 9778->9769 9781->9778 9782 a28bec 9781->9782 9783 a28bf1 __cftof 9782->9783 9784 a2d634 __cftof 3 API calls 9783->9784 9787 a28bfc __cftof 9783->9787 9784->9787 9785 a265ed __cftof 3 API calls 9786 a28c2f 9785->9786 9787->9785 9799 a0bedf 9788->9799 9791 a0b3e8 9791->9746 9808 a0cc31 9799->9808 9802 a26cbb 9803 a26cc7 __dosmaperr 9802->9803 9804 a2a671 __cftof 3 API calls 9803->9804 9807 a26ccc 9804->9807 9805 a28bec __cftof 3 API calls 9806 a26cf6 9805->9806 9807->9805 9809 a0cc3f InitOnceExecuteOnce 9808->9809 9811 a0b3e1 9808->9811 9809->9811 9811->9791 9811->9802 9815 a0b5d6 9812->9815 9814 9f2472 9817 a0b5f1 std::_Throw_future_error 9815->9817 9816 a0b658 __cftof __floor_pentium4 9816->9814 9817->9816 9818 a28bec __cftof 3 API calls 9817->9818 9819 a0b69f 9818->9819 10217 9f3c47 10218 9f3c51 10217->10218 10220 9f32d0 5 API calls 10218->10220 10221 9f3c5f 10218->10221 10219 9f3c68 10220->10221 10221->10219 10222 9f3810 3 API calls 10221->10222 10223 9f3cdb shared_ptr 10222->10223 10429 9f9f44 10430 9f9f4c shared_ptr 10429->10430 10431 9fa953 Sleep CreateMutexA 10430->10431 10433 9fa01f shared_ptr 10430->10433 10432 9fa98e 10431->10432 10274 a28bbe 10277 a28868 10274->10277 10276 a28bdc 10278 a2887a 10277->10278 10279 a2690a __cftof 3 API calls 10278->10279 10282 a2888f __cftof __dosmaperr 10278->10282 10281 a288bf 10279->10281 10280 a26d52 3 API calls 10280->10281 10281->10280 10281->10282 10282->10276 10160 9f20c0 10161 a0c68b __Mtx_init_in_situ 2 API calls 10160->10161 10162 9f20cc 10161->10162 10163 9fe0c0 recv 10164 9fe122 recv 10163->10164 10165 9fe157 recv 10164->10165 10166 9fe191 10165->10166 10167 9fe2b3 __floor_pentium4 10166->10167 10168 a0c6ac GetSystemTimePreciseAsFileTime 10166->10168 10169 9fe2ee 10168->10169 10170 a0c26a 4 API calls 10169->10170 10171 9fe358 10170->10171 10172 9f2ec0 10173 9f2f06 10172->10173 10177 9f2f6f 10172->10177 10174 a0c6ac GetSystemTimePreciseAsFileTime 10173->10174 10175 9f2f12 10174->10175 10178 9f301e 10175->10178 10182 9f2f1d __Mtx_unlock 10175->10182 10176 9f2fef 10177->10176 10183 a0c6ac GetSystemTimePreciseAsFileTime 10177->10183 10179 a0c26a 4 API calls 10178->10179 10180 9f3024 10179->10180 10181 a0c26a 4 API calls 10180->10181 10184 9f2fb9 10181->10184 10182->10177 10182->10180 10183->10184 10185 a0c26a 4 API calls 10184->10185 10186 9f2fc0 __Mtx_unlock 10184->10186 10185->10186 10187 a0c26a 4 API calls 10186->10187 10188 9f2fd8 10186->10188 10187->10188 10188->10176 10189 a0c26a 4 API calls 10188->10189 10190 9f303c 10189->10190 10191 a0c6ac GetSystemTimePreciseAsFileTime 10190->10191 10192 9f3080 shared_ptr __Mtx_unlock 10191->10192 10193 9f315f 10192->10193 10195 9f31cb 10192->10195 10199 9f31a7 __floor_pentium4 10192->10199 10202 a0c6ac GetSystemTimePreciseAsFileTime 10192->10202 10194 a0c26a 4 API calls 10193->10194 10197 9f31d1 10193->10197 10203 9f3193 __Mtx_unlock 10193->10203 10194->10195 10196 a0c26a 4 API calls 10195->10196 10196->10197 10198 a0c26a 4 API calls 10197->10198 10198->10203 10200 a0c26a 4 API calls 10201 9f31dd 10200->10201 10202->10193 10203->10199 10203->10200 10213 9f2e00 10214 9f2e28 10213->10214 10215 a0c68b __Mtx_init_in_situ 2 API calls 10214->10215 10216 9f2e33 10215->10216 10283 9f8980 10285 9f8aea 10283->10285 10286 9f89d8 shared_ptr 10283->10286 10284 9f5c10 3 API calls 10284->10286 10286->10284 10286->10285 10229 9fcc79 10230 9fcc84 shared_ptr 10229->10230 10231 9fccda shared_ptr __floor_pentium4 10230->10231 10232 9f5c10 3 API calls 10230->10232 10233 9fce9d 10232->10233 10235 9fca70 10233->10235 10237 9fcadd 10235->10237 10236 9fccda shared_ptr __floor_pentium4 10238 9f5c10 3 API calls 10237->10238 10243 9fcc87 10237->10243 10239 9fccf9 10238->10239 10245 9f9030 10239->10245 10241 9f5c10 3 API calls 10242 9fce9d 10241->10242 10244 9fca70 3 API calls 10242->10244 10243->10236 10243->10241 10246 9f9080 10245->10246 10247 9f5c10 3 API calls 10246->10247 10248 9f909a shared_ptr __floor_pentium4 10247->10248 10248->10243 10249 a26a44 10250 a26a52 10249->10250 10251 a26a5c 10249->10251 10254 a2698d 10251->10254 10253 a26a76 ___free_lconv_mon 10255 a2690a __cftof 3 API calls 10254->10255 10256 a2699f 10255->10256 10256->10253 9825 9f9ab8 9827 9f9acc 9825->9827 9828 9f9b08 9827->9828 9829 9f9b4b shared_ptr 9828->9829 9831 9fa917 9828->9831 9832 9f9b59 9829->9832 9842 9f5c10 9829->9842 9830 9fa953 Sleep CreateMutexA 9834 9fa98e 9830->9834 9831->9830 9835 9f9b7c 9860 9f8b30 9835->9860 9837 9f9b8d 9838 9f5c10 3 API calls 9837->9838 9839 9f9cb1 9838->9839 9840 9f8b30 3 API calls 9839->9840 9841 9f9cc2 9840->9841 9843 9f5c54 9842->9843 9870 9f4b30 9843->9870 9845 9f5d17 shared_ptr __floor_pentium4 9845->9835 9846 9f5c7b shared_ptr __cftof 9846->9845 9847 9f5c10 3 API calls 9846->9847 9848 9f66ac 9847->9848 9849 9f5c10 3 API calls 9848->9849 9850 9f66b1 9849->9850 9874 9f22c0 9850->9874 9852 9f66c9 shared_ptr 9853 9f5c10 3 API calls 9852->9853 9854 9f673d 9853->9854 9855 9f22c0 3 API calls 9854->9855 9857 9f6757 shared_ptr 9855->9857 9856 9f5c10 3 API calls 9856->9857 9857->9856 9858 9f22c0 3 API calls 9857->9858 9859 9f6852 shared_ptr __floor_pentium4 9857->9859 9858->9857 9859->9835 9861 9f8b7c 9860->9861 9862 9f5c10 3 API calls 9861->9862 9863 9f8b97 shared_ptr 9862->9863 9864 9f8d01 shared_ptr __floor_pentium4 9863->9864 9865 9f5c10 3 API calls 9863->9865 9864->9837 9867 9f8d9a shared_ptr 9865->9867 9866 9f8e7e shared_ptr __floor_pentium4 9866->9837 9867->9866 9868 9f5c10 3 API calls 9867->9868 9869 9f8f1a shared_ptr __floor_pentium4 9868->9869 9869->9837 9872 9f4ce5 9870->9872 9873 9f4b92 9870->9873 9872->9846 9873->9872 9877 a26da6 9873->9877 9955 9f2280 9874->9955 9878 a26dc2 9877->9878 9879 a26db4 9877->9879 9878->9873 9882 a26d19 9879->9882 9887 a2690a 9882->9887 9886 a26d3d 9886->9873 9888 a26921 9887->9888 9889 a2692a 9887->9889 9895 a26d52 9888->9895 9889->9888 9890 a2a671 __cftof 3 API calls 9889->9890 9891 a2694a 9890->9891 9901 a2b5fb 9891->9901 9896 a26d8f 9895->9896 9898 a26d5f 9895->9898 9947 a2b67d 9896->9947 9899 a26d6e 9898->9899 9942 a2b6a1 9898->9942 9899->9886 9902 a26960 9901->9902 9903 a2b60e 9901->9903 9905 a2b628 9902->9905 9903->9902 9909 a2f5ab 9903->9909 9906 a2b650 9905->9906 9907 a2b63b 9905->9907 9906->9888 9907->9906 9916 a2e6b1 9907->9916 9910 a2f5b7 __dosmaperr 9909->9910 9911 a2a671 __cftof 3 API calls 9910->9911 9913 a2f5c0 __cftof __dosmaperr 9911->9913 9912 a2f606 9912->9902 9913->9912 9914 a28bec __cftof 3 API calls 9913->9914 9915 a2f62b 9914->9915 9917 a2a671 __cftof 3 API calls 9916->9917 9918 a2e6bb 9917->9918 9921 a2e5c9 9918->9921 9920 a2e6c1 9920->9906 9922 a2e5d5 __cftof __dosmaperr ___free_lconv_mon 9921->9922 9923 a2e5f6 9922->9923 9924 a28bec __cftof 3 API calls 9922->9924 9923->9920 9925 a2e668 9924->9925 9929 a2e6a4 9925->9929 9930 a2a72e 9925->9930 9929->9920 9931 a2a739 __dosmaperr ___free_lconv_mon 9930->9931 9932 a28bec __cftof GetPEB ExitProcess GetPEB 9931->9932 9934 a2a7be 9931->9934 9933 a2a7c7 9932->9933 9935 a2e4b0 9934->9935 9936 a2e5c9 __cftof GetPEB ExitProcess GetPEB 9935->9936 9937 a2e4c3 9936->9937 9938 a2e259 __cftof GetPEB ExitProcess GetPEB 9937->9938 9939 a2e4cb __cftof 9938->9939 9940 a2e6c4 __cftof GetPEB ExitProcess GetPEB 9939->9940 9941 a2e4dc __cftof __dosmaperr ___free_lconv_mon 9939->9941 9940->9941 9941->9929 9943 a2690a __cftof 3 API calls 9942->9943 9944 a2b6be 9943->9944 9946 a2b6ce __floor_pentium4 9944->9946 9952 a2f1bf 9944->9952 9946->9899 9948 a2a671 __cftof 3 API calls 9947->9948 9949 a2b688 9948->9949 9950 a2b5fb __cftof 3 API calls 9949->9950 9951 a2b698 9950->9951 9951->9899 9953 a2690a __cftof 3 API calls 9952->9953 9954 a2f1df __cftof __freea __floor_pentium4 9953->9954 9954->9946 9956 9f2296 9955->9956 9959 a287f8 9956->9959 9962 a27609 9959->9962 9961 9f22a4 9961->9852 9963 a27649 9962->9963 9966 a27631 __cftof __dosmaperr __floor_pentium4 9962->9966 9964 a2690a __cftof 3 API calls 9963->9964 9963->9966 9965 a27661 9964->9965 9968 a27bc4 9965->9968 9966->9961 9970 a27bd5 9968->9970 9969 a27be4 __cftof __dosmaperr 9969->9966 9970->9969 9975 a28168 9970->9975 9980 a27dc2 9970->9980 9985 a27de8 9970->9985 9995 a27f36 9970->9995 9976 a28171 9975->9976 9977 a28178 9975->9977 10004 a27b50 9976->10004 9977->9970 9979 a28177 9979->9970 9981 a27dd2 9980->9981 9982 a27dcb 9980->9982 9981->9970 9983 a27b50 3 API calls 9982->9983 9984 a27dd1 9983->9984 9984->9970 9986 a27e09 __cftof __dosmaperr 9985->9986 9989 a27def 9985->9989 9986->9970 9987 a27f69 9992 a27f77 9987->9992 9994 a27f8b 9987->9994 10016 a28241 9987->10016 9988 a27fa2 9988->9994 10012 a28390 9988->10012 9989->9986 9989->9987 9989->9988 9989->9992 9992->9994 10020 a286ea 9992->10020 9994->9970 9996 a27f69 9995->9996 9997 a27f4f 9995->9997 9999 a27f8b 9996->9999 10000 a28241 3 API calls 9996->10000 10002 a27f77 9996->10002 9997->9996 9998 a27fa2 9997->9998 9997->10002 9998->9999 10001 a28390 3 API calls 9998->10001 9999->9970 10000->10002 10001->10002 10002->9999 10003 a286ea 3 API calls 10002->10003 10003->9999 10005 a27b62 __dosmaperr 10004->10005 10008 a28ab6 10005->10008 10007 a27b85 __dosmaperr 10007->9979 10009 a28ad1 10008->10009 10010 a28868 GetPEB ExitProcess GetPEB 10009->10010 10011 a28adb 10010->10011 10011->10007 10013 a283ab 10012->10013 10014 a283dd 10013->10014 10024 a2c88e 10013->10024 10014->9992 10017 a2825a 10016->10017 10027 a2d3c8 10017->10027 10019 a2830d 10019->9992 10021 a28707 10020->10021 10022 a2875d __floor_pentium4 10020->10022 10021->10022 10023 a2c88e __cftof 3 API calls 10021->10023 10022->9994 10023->10021 10025 a2c733 __cftof GetPEB ExitProcess GetPEB 10024->10025 10026 a2c8a6 10025->10026 10026->10014 10028 a2d3ee 10027->10028 10029 a2d3d8 __cftof __dosmaperr 10027->10029 10028->10029 10030 a2d485 10028->10030 10031 a2d48a 10028->10031 10029->10019 10032 a2d4e4 10030->10032 10033 a2d4ae 10030->10033 10034 a2cbdf GetPEB ExitProcess GetPEB 10031->10034 10037 a2cef8 GetPEB ExitProcess GetPEB 10032->10037 10035 a2d4b3 10033->10035 10036 a2d4cc 10033->10036 10034->10029 10038 a2d23e GetPEB ExitProcess GetPEB 10035->10038 10039 a2d0e2 GetPEB ExitProcess GetPEB 10036->10039 10037->10029 10038->10029 10039->10029 10204 a0d0c7 10205 a0d0d7 10204->10205 10206 a0d17b RtlWakeAllConditionVariable 10205->10206 10207 a0d17f 10205->10207 10257 9f4276 10258 9f2410 4 API calls 10257->10258 10259 9f427f 10258->10259 10040 9f42b0 10043 9f3ac0 10040->10043 10042 9f42bb shared_ptr 10044 9f3af9 10043->10044 10047 9f3c38 10044->10047 10049 9f3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10044->10049 10053 9f32d0 10044->10053 10045 9f32d0 5 API calls 10050 9f3c5f 10045->10050 10047->10045 10047->10050 10048 9f3c68 10048->10042 10049->10042 10050->10048 10051 9f3810 3 API calls 10050->10051 10052 9f3cdb shared_ptr 10051->10052 10052->10042 10070 a0c6ac 10053->10070 10055 9f3314 10057 9f333c __Mtx_unlock 10055->10057 10073 a0c26a 10055->10073 10058 a0c26a 4 API calls 10057->10058 10060 9f3350 __floor_pentium4 10057->10060 10059 9f3377 10058->10059 10061 a0c6ac GetSystemTimePreciseAsFileTime 10059->10061 10060->10047 10062 9f33af 10061->10062 10063 a0c26a 4 API calls 10062->10063 10064 9f33b6 10062->10064 10063->10064 10065 a0c26a 4 API calls 10064->10065 10066 9f33d7 __Mtx_unlock 10064->10066 10065->10066 10067 a0c26a 4 API calls 10066->10067 10068 9f33eb 10066->10068 10069 9f340e 10067->10069 10068->10047 10069->10047 10077 a0c452 10070->10077 10072 a0c6b9 10072->10055 10074 a0c292 10073->10074 10076 a0c274 10073->10076 10074->10074 10076->10074 10094 a0c297 10076->10094 10078 a0c4a8 10077->10078 10080 a0c47a __floor_pentium4 10077->10080 10078->10080 10083 a0cf6b 10078->10083 10080->10072 10081 a0c4fd __Xtime_diff_to_millis2 10081->10080 10082 a0cf6b _xtime_get GetSystemTimePreciseAsFileTime 10081->10082 10082->10081 10084 a0cf7a 10083->10084 10086 a0cf87 __aulldvrm 10083->10086 10084->10086 10087 a0cf44 10084->10087 10086->10081 10090 a0cbea 10087->10090 10091 a0cbfb GetSystemTimePreciseAsFileTime 10090->10091 10093 a0cc07 10090->10093 10091->10093 10093->10086 10097 9f2ae0 10094->10097 10096 a0c2ae std::_Throw_future_error 10098 a0bedf InitOnceExecuteOnce 10097->10098 10099 9f2af4 __dosmaperr 10098->10099 10099->10096 10100 a2a671 __cftof 3 API calls 10099->10100 10103 a26ccc 10100->10103 10101 a28bec __cftof 3 API calls 10102 a26cf6 10101->10102 10103->10101 10298 9f55f0 10299 9f5610 10298->10299 10300 9f22c0 3 API calls 10299->10300 10301 9f5710 __floor_pentium4 10299->10301 10300->10299 10302 9f43f0 10303 a0bedf InitOnceExecuteOnce 10302->10303 10304 9f440a 10303->10304 10305 9f4411 10304->10305 10306 a26cbb 3 API calls 10304->10306 10307 9f4424 10306->10307 10450 9f3970 10451 a0c68b __Mtx_init_in_situ 2 API calls 10450->10451 10452 9f39a7 10451->10452 10453 a0c68b __Mtx_init_in_situ 2 API calls 10452->10453 10454 9f39e6 10453->10454 10455 9f2170 10456 a0c6fc InitializeCriticalSectionEx 10455->10456 10457 9f217a 10456->10457 10397 a0d111 10398 a0d121 10397->10398 10399 a0d12a 10398->10399 10401 a0d199 10398->10401 10402 a0d1a7 SleepConditionVariableCS 10401->10402 10404 a0d1c0 10401->10404 10402->10404 10404->10398 10104 9f5cad 10106 9f5caf shared_ptr __cftof 10104->10106 10105 9f5d17 shared_ptr __floor_pentium4 10106->10105 10107 9f5c10 3 API calls 10106->10107 10108 9f66ac 10107->10108 10109 9f5c10 3 API calls 10108->10109 10110 9f66b1 10109->10110 10111 9f22c0 3 API calls 10110->10111 10112 9f66c9 shared_ptr 10111->10112 10113 9f5c10 3 API calls 10112->10113 10114 9f673d 10113->10114 10115 9f22c0 3 API calls 10114->10115 10117 9f6757 shared_ptr 10115->10117 10116 9f5c10 3 API calls 10116->10117 10117->10116 10118 9f22c0 3 API calls 10117->10118 10119 9f6852 shared_ptr __floor_pentium4 10117->10119 10118->10117 10292 9f9ba5 10293 9f9ba7 10292->10293 10294 9f5c10 3 API calls 10293->10294 10295 9f9cb1 10294->10295 10296 9f8b30 3 API calls 10295->10296 10297 9f9cc2 10296->10297 10120 9f20a0 10123 a0c68b 10120->10123 10122 9f20ac 10126 a0c3d5 10123->10126 10125 a0c69b 10125->10122 10127 a0c3e1 10126->10127 10128 a0c3eb 10126->10128 10129 a0c3be 10127->10129 10131 a0c39e 10127->10131 10128->10125 10139 a0cd0a 10129->10139 10131->10128 10135 a0ccd5 10131->10135 10133 a0c3d0 10133->10125 10136 a0cce3 InitializeCriticalSectionEx 10135->10136 10137 a0c3b7 10135->10137 10136->10137 10137->10125 10140 a0cd1f RtlInitializeConditionVariable 10139->10140 10140->10133 10308 9f3fe0 10309 9f4022 10308->10309 10310 9f408c 10309->10310 10311 9f40d2 10309->10311 10314 9f4035 __floor_pentium4 10309->10314 10315 9f35e0 10310->10315 10321 9f3ee0 10311->10321 10316 9f3616 10315->10316 10320 9f364e Concurrency::cancel_current_task shared_ptr __floor_pentium4 10316->10320 10327 9f2ce0 10316->10327 10318 9f369e 10318->10320 10336 9f2c00 10318->10336 10320->10314 10322 9f3f48 10321->10322 10324 9f3f1e 10321->10324 10323 9f2c00 3 API calls 10322->10323 10325 9f3f58 10322->10325 10326 9f3f7f 10323->10326 10324->10314 10325->10314 10326->10314 10328 9f2d1d 10327->10328 10329 a0bedf InitOnceExecuteOnce 10328->10329 10330 9f2d46 10329->10330 10331 9f2d51 __floor_pentium4 10330->10331 10333 9f2d88 10330->10333 10343 a0bef7 10330->10343 10331->10318 10334 9f2440 3 API calls 10333->10334 10335 9f2d9b 10334->10335 10335->10318 10337 9f2c0e 10336->10337 10356 a0b847 10337->10356 10339 9f2c42 10340 9f2c49 10339->10340 10362 9f2c80 10339->10362 10340->10320 10342 9f2c58 std::_Throw_future_error 10344 a0bf03 std::_Throw_future_error 10343->10344 10345 a0bf73 10344->10345 10346 a0bf6a 10344->10346 10348 9f2ae0 4 API calls 10345->10348 10350 a0be7f 10346->10350 10349 a0bf6f 10348->10349 10349->10333 10351 a0cc31 InitOnceExecuteOnce 10350->10351 10352 a0be97 10351->10352 10353 a0be9e 10352->10353 10354 a26cbb 3 API calls 10352->10354 10353->10349 10355 a0bea7 10354->10355 10355->10349 10357 a0b854 10356->10357 10361 a0b873 Concurrency::details::_Reschedule_chore 10356->10361 10365 a0cb77 10357->10365 10359 a0b864 10359->10361 10367 a0b81e 10359->10367 10361->10339 10363 a0b7fb TpReleaseWork 10362->10363 10364 9f2cb2 shared_ptr 10363->10364 10364->10342 10366 a0cb92 CreateThreadpoolWork 10365->10366 10366->10359 10368 a0b827 Concurrency::details::_Reschedule_chore 10367->10368 10371 a0cdcc 10368->10371 10370 a0b841 10370->10361 10372 a0cde1 TpPostWork 10371->10372 10372->10370 10405 9f4120 10406 9f416a 10405->10406 10407 9f41b2 __floor_pentium4 10406->10407 10408 9f3ee0 3 API calls 10406->10408 10408->10407

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 351 a2652b-a26538 call a2a302 354 a2655a-a2656c call a2656d ExitProcess 351->354 355 a2653a-a26548 GetPEB 351->355 355->354 356 a2654a-a26559 355->356 356->354
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ExitProcess.KERNEL32(?,?,00A2652A,?,?,?,?,?,00A27661), ref: 00A26567
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1735990368.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736012924.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736071269.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736088156.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736106774.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736213863.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736231453.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736285725.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736301025.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736326538.0000000000C22000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736342279.0000000000C23000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736358898.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736374731.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736390317.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736406329.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736431369.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736447595.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736463990.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736479905.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736494333.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736509586.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736522845.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736536627.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736550825.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736564496.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736578616.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736592758.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736607886.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736624135.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736637541.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736653371.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736668370.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736683342.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736704064.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736721244.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736738783.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736812024.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736828570.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736843277.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736858124.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736873209.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736889568.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736914180.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExitProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 621844428-0
                                                                                                                                                                                                                    • Opcode ID: 10fa5b05f7532545c49d0e9466ce786e740392ac132155c962522283c0b253c8
                                                                                                                                                                                                                    • Instruction ID: 842a3a9d8822c78191dd4632093487d258853d48bae740394bf30be28986c93b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10fa5b05f7532545c49d0e9466ce786e740392ac132155c962522283c0b253c8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EDE08C31042118AFCF25BB1CE959E583B69EB92745F014824F8284A622CB26EE81CA80

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1735990368.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736012924.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736071269.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736088156.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736106774.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736213863.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736231453.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736285725.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736301025.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736326538.0000000000C22000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736342279.0000000000C23000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736358898.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736374731.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736390317.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736406329.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736431369.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736447595.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736463990.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736479905.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736494333.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736509586.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736522845.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736536627.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736550825.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736564496.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736578616.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736592758.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736607886.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736624135.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736637541.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736653371.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736668370.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736683342.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736704064.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736721244.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736738783.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736812024.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736828570.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736843277.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736858124.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736873209.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736889568.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736914180.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: a20922e4ef3dd15216c53dd1175ae57a609c666e0d7ff659038eef0f71c7332e
                                                                                                                                                                                                                    • Instruction ID: df1bb0128c3499baa0a0cafd04890e8272a315c05b246bd72acfa31d1b41e13c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a20922e4ef3dd15216c53dd1175ae57a609c666e0d7ff659038eef0f71c7332e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15316D72A012098BEB08DBB8ED897BDB7B6EFD2310F304228E5189B3D5C77559808751

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 22 9f9f44-9f9f64 26 9f9f66-9f9f72 22->26 27 9f9f92-9f9fae 22->27 30 9f9f88-9f9f8f call a0d663 26->30 31 9f9f74-9f9f82 26->31 28 9f9fdc-9f9ffb 27->28 29 9f9fb0-9f9fbc 27->29 34 9f9ffd-9fa009 28->34 35 9fa029-9fa916 call a080c0 28->35 32 9f9fbe-9f9fcc 29->32 33 9f9fd2-9f9fd9 call a0d663 29->33 30->27 31->30 36 9fa92b 31->36 32->33 32->36 33->28 39 9fa01f-9fa026 call a0d663 34->39 40 9fa00b-9fa019 34->40 42 9fa953-9fa994 Sleep CreateMutexA 36->42 43 9fa92b call a26c6a 36->43 39->35 40->36 40->39 52 9fa9a7-9fa9a8 42->52 53 9fa996-9fa998 42->53 43->42 53->52 54 9fa99a-9fa9a5 53->54 54->52
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1735990368.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736012924.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736071269.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736088156.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736106774.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736213863.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736231453.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736285725.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736301025.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736326538.0000000000C22000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736342279.0000000000C23000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736358898.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736374731.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736390317.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736406329.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736431369.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736447595.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736463990.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736479905.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736494333.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736509586.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736522845.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736536627.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736550825.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736564496.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736578616.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736592758.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736607886.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736624135.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736637541.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736653371.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736668370.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736683342.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736704064.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736721244.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736738783.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736812024.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736828570.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736843277.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736858124.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736873209.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736889568.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736914180.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: ab8eae52402bdbb88712db0164d150000f0d06aa895f58c76a9fe1bf25102183
                                                                                                                                                                                                                    • Instruction ID: 148709cdea9ebca327af7498690c141afb01b7d45363638eff7ebf42f68535fb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab8eae52402bdbb88712db0164d150000f0d06aa895f58c76a9fe1bf25102183
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B317B726102088BEB08DB78DD857BCB7A6EBC6310F244629E518DB3D5C77659808712

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 56 9fa079-9fa099 60 9fa09b-9fa0a7 56->60 61 9fa0c7-9fa0e3 56->61 62 9fa0bd-9fa0c4 call a0d663 60->62 63 9fa0a9-9fa0b7 60->63 64 9fa0e5-9fa0f1 61->64 65 9fa111-9fa130 61->65 62->61 63->62 68 9fa930 63->68 70 9fa107-9fa10e call a0d663 64->70 71 9fa0f3-9fa101 64->71 66 9fa15e-9fa916 call a080c0 65->66 67 9fa132-9fa13e 65->67 73 9fa154-9fa15b call a0d663 67->73 74 9fa140-9fa14e 67->74 77 9fa953-9fa994 Sleep CreateMutexA 68->77 78 9fa930 call a26c6a 68->78 70->65 71->68 71->70 73->66 74->68 74->73 86 9fa9a7-9fa9a8 77->86 87 9fa996-9fa998 77->87 78->77 87->86 88 9fa99a-9fa9a5 87->88 88->86
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1735990368.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736012924.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736071269.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736088156.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736106774.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736213863.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736231453.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736285725.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736301025.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736326538.0000000000C22000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736342279.0000000000C23000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736358898.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736374731.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736390317.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736406329.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736431369.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736447595.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736463990.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736479905.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736494333.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736509586.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736522845.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736536627.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736550825.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736564496.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736578616.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736592758.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736607886.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736624135.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736637541.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736653371.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736668370.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736683342.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736704064.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736721244.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736738783.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736812024.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736828570.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736843277.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736858124.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736873209.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736889568.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736914180.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: e5bc13ca72bfd34b4f461f0971aeb232327b6cf9dea4801bd689bad071cba251
                                                                                                                                                                                                                    • Instruction ID: 0d6d293b1a6227514ad7205b044fdf20372330f0c6d5944c4526144d8d3a0486
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e5bc13ca72bfd34b4f461f0971aeb232327b6cf9dea4801bd689bad071cba251
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48317BB2B142089BEB08DBB8DD857BDB776EFD2314F244228E518D73D5C77659808712

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 90 9fa1ae-9fa1ce 94 9fa1fc-9fa218 90->94 95 9fa1d0-9fa1dc 90->95 98 9fa21a-9fa226 94->98 99 9fa246-9fa265 94->99 96 9fa1de-9fa1ec 95->96 97 9fa1f2-9fa1f9 call a0d663 95->97 96->97 100 9fa935 96->100 97->94 102 9fa23c-9fa243 call a0d663 98->102 103 9fa228-9fa236 98->103 104 9fa267-9fa273 99->104 105 9fa293-9fa916 call a080c0 99->105 109 9fa953-9fa994 Sleep CreateMutexA 100->109 110 9fa935 call a26c6a 100->110 102->99 103->100 103->102 106 9fa289-9fa290 call a0d663 104->106 107 9fa275-9fa283 104->107 106->105 107->100 107->106 120 9fa9a7-9fa9a8 109->120 121 9fa996-9fa998 109->121 110->109 121->120 122 9fa99a-9fa9a5 121->122 122->120
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1735990368.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736012924.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736071269.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736088156.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736106774.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736213863.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736231453.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736285725.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736301025.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736326538.0000000000C22000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736342279.0000000000C23000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736358898.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736374731.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736390317.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736406329.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736431369.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736447595.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736463990.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736479905.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736494333.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736509586.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736522845.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736536627.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736550825.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736564496.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736578616.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736592758.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736607886.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736624135.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736637541.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736653371.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736668370.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736683342.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736704064.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736721244.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736738783.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736812024.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736828570.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736843277.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736858124.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736873209.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736889568.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736914180.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 64b8dc2e9059154234c498b69acd6a60a28d619a6635f6115400476cb9647309
                                                                                                                                                                                                                    • Instruction ID: 38608c445b740614c3f9195aa0b2899ff5a173a2e478d61bf6d5a4fbe9dfba0f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64b8dc2e9059154234c498b69acd6a60a28d619a6635f6115400476cb9647309
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3316AB2B042099BFB08DBB8DDC97BDB776ABC6320F204228E518973D5C77659C08712

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 124 9fa418-9fa438 128 9fa43a-9fa446 124->128 129 9fa466-9fa482 124->129 132 9fa45c-9fa463 call a0d663 128->132 133 9fa448-9fa456 128->133 130 9fa484-9fa490 129->130 131 9fa4b0-9fa4cf 129->131 134 9fa4a6-9fa4ad call a0d663 130->134 135 9fa492-9fa4a0 130->135 136 9fa4fd-9fa916 call a080c0 131->136 137 9fa4d1-9fa4dd 131->137 132->129 133->132 138 9fa93f-9fa994 call a26c6a * 4 Sleep CreateMutexA 133->138 134->131 135->134 135->138 142 9fa4df-9fa4ed 137->142 143 9fa4f3-9fa4fa call a0d663 137->143 160 9fa9a7-9fa9a8 138->160 161 9fa996-9fa998 138->161 142->138 142->143 143->136 161->160 162 9fa99a-9fa9a5 161->162 162->160
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1735990368.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736012924.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736071269.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736088156.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736106774.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736213863.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736231453.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736285725.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736301025.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736326538.0000000000C22000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736342279.0000000000C23000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736358898.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736374731.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736390317.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736406329.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736431369.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736447595.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736463990.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736479905.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736494333.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736509586.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736522845.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736536627.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736550825.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736564496.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736578616.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736592758.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736607886.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736624135.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736637541.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736653371.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736668370.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736683342.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736704064.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736721244.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736738783.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736812024.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736828570.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736843277.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736858124.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736873209.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736889568.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736914180.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 7e452f8830d8854d8abf390e87f75c23169f404e86e2a507ed77e3de17224305
                                                                                                                                                                                                                    • Instruction ID: be835ede621fbc789c83caf5eb0d5c29d2259502f96f4f7cf793ab01ef52dcf9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e452f8830d8854d8abf390e87f75c23169f404e86e2a507ed77e3de17224305
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31314C72A112089BEB08EBB8DD8977DB765EFC1314F204228E5189B3E5C7B559C08752

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 164 9fa54d-9fa56d 168 9fa56f-9fa57b 164->168 169 9fa59b-9fa5b7 164->169 170 9fa57d-9fa58b 168->170 171 9fa591-9fa598 call a0d663 168->171 172 9fa5b9-9fa5c5 169->172 173 9fa5e5-9fa604 169->173 170->171 176 9fa944-9fa994 call a26c6a * 3 Sleep CreateMutexA 170->176 171->169 178 9fa5db-9fa5e2 call a0d663 172->178 179 9fa5c7-9fa5d5 172->179 174 9fa606-9fa612 173->174 175 9fa632-9fa916 call a080c0 173->175 180 9fa628-9fa62f call a0d663 174->180 181 9fa614-9fa622 174->181 198 9fa9a7-9fa9a8 176->198 199 9fa996-9fa998 176->199 178->173 179->176 179->178 180->175 181->176 181->180 199->198 200 9fa99a-9fa9a5 199->200 200->198
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1735990368.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736012924.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736071269.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736088156.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736106774.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736213863.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736231453.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736285725.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736301025.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736326538.0000000000C22000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736342279.0000000000C23000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736358898.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736374731.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736390317.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736406329.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736431369.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736447595.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736463990.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736479905.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736494333.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736509586.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736522845.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736536627.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736550825.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736564496.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736578616.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736592758.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736607886.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736624135.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736637541.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736653371.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736668370.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736683342.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736704064.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736721244.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736738783.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736812024.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736828570.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736843277.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736858124.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736873209.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736889568.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736914180.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 6371c8a9b56bbc60deef7488ce0428e2d9d36b27bdc96e92408d65b58a915bd6
                                                                                                                                                                                                                    • Instruction ID: 43317ef2e9e0d9a986c22bc1ffb09699fbfa87aefc4f745a821e6f0c2dbfbb1e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6371c8a9b56bbc60deef7488ce0428e2d9d36b27bdc96e92408d65b58a915bd6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D315D716011088BEB08DBB8DDD977DB765EFC5324F348628E518DB3D5C77599808712

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 202 9fa682-9fa6a2 206 9fa6a4-9fa6b0 202->206 207 9fa6d0-9fa6ec 202->207 210 9fa6c6-9fa6cd call a0d663 206->210 211 9fa6b2-9fa6c0 206->211 208 9fa6ee-9fa6fa 207->208 209 9fa71a-9fa739 207->209 212 9fa6fc-9fa70a 208->212 213 9fa710-9fa717 call a0d663 208->213 214 9fa73b-9fa747 209->214 215 9fa767-9fa916 call a080c0 209->215 210->207 211->210 216 9fa949-9fa994 call a26c6a * 2 Sleep CreateMutexA 211->216 212->213 212->216 213->209 220 9fa75d-9fa764 call a0d663 214->220 221 9fa749-9fa757 214->221 234 9fa9a7-9fa9a8 216->234 235 9fa996-9fa998 216->235 220->215 221->216 221->220 235->234 236 9fa99a-9fa9a5 235->236 236->234
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1735990368.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736012924.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736071269.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736088156.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736106774.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736213863.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736231453.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736285725.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736301025.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736326538.0000000000C22000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736342279.0000000000C23000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736358898.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736374731.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736390317.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736406329.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736431369.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736447595.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736463990.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736479905.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736494333.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736509586.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736522845.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736536627.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736550825.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736564496.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736578616.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736592758.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736607886.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736624135.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736637541.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736653371.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736668370.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736683342.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736704064.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736721244.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736738783.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736812024.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736828570.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736843277.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736858124.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736873209.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736889568.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736914180.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 3e20dd5b8f945f177f3895ff06aa82c98878afda0144020d306c1b2459f72e3e
                                                                                                                                                                                                                    • Instruction ID: b885a7935127be6a5ba66b5f32dc334f71e3220125ca5483d192876608dd9dea
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e20dd5b8f945f177f3895ff06aa82c98878afda0144020d306c1b2459f72e3e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C316FB1A002089BEB08EB78DD85B7DB776EFC5324F348628E518D73D5C77559808752

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 238 9f9adc-9f9ae8 239 9f9afe-9f9b27 call a0d663 238->239 240 9f9aea-9f9af8 238->240 247 9f9b29-9f9b35 239->247 248 9f9b55-9f9b57 239->248 240->239 241 9fa917 240->241 244 9fa953-9fa994 Sleep CreateMutexA 241->244 245 9fa917 call a26c6a 241->245 254 9fa9a7-9fa9a8 244->254 255 9fa996-9fa998 244->255 245->244 250 9f9b4b-9f9b52 call a0d663 247->250 251 9f9b37-9f9b45 247->251 252 9f9b59-9fa916 call a080c0 248->252 253 9f9b65-9f9d91 call a07a00 call 9f5c10 call 9f8b30 call a08220 call a07a00 call 9f5c10 call 9f8b30 call a08220 248->253 250->248 251->241 251->250 255->254 259 9fa99a-9fa9a5 255->259 259->254
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1735990368.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736012924.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736071269.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736088156.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736106774.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736213863.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736231453.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736285725.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736301025.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736326538.0000000000C22000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736342279.0000000000C23000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736358898.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736374731.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736390317.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736406329.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736431369.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736447595.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736463990.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736479905.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736494333.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736509586.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736522845.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736536627.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736550825.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736564496.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736578616.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736592758.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736607886.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736624135.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736637541.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736653371.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736668370.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736683342.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736704064.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736721244.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736738783.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736812024.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736828570.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736843277.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736858124.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736873209.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736889568.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736914180.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 26fecc7ebf444bb02820c328cb09ef6c476523a9f03afecf2639f69e602889fd
                                                                                                                                                                                                                    • Instruction ID: d1727aef06594ba9f70164b0eae4af799b195509595f019e386579caddf3ed38
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26fecc7ebf444bb02820c328cb09ef6c476523a9f03afecf2639f69e602889fd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 662149726142089BEB18DF6CECC5B7CB765EBD1311F204229E508DB6E5CBB699818711

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 315 9fa856-9fa86e 316 9fa89c-9fa89e 315->316 317 9fa870-9fa87c 315->317 320 9fa8a9-9fa8b1 call 9f7d30 316->320 321 9fa8a0-9fa8a7 316->321 318 9fa87e-9fa88c 317->318 319 9fa892-9fa899 call a0d663 317->319 318->319 322 9fa94e-9fa987 call a26c6a Sleep CreateMutexA 318->322 319->316 332 9fa8e4-9fa8e6 320->332 333 9fa8b3-9fa8bb call 9f7d30 320->333 324 9fa8eb-9fa916 call a080c0 321->324 335 9fa98e-9fa994 322->335 332->324 333->332 337 9fa8bd-9fa8c5 call 9f7d30 333->337 338 9fa9a7-9fa9a8 335->338 339 9fa996-9fa998 335->339 337->332 343 9fa8c7-9fa8cf call 9f7d30 337->343 339->338 341 9fa99a-9fa9a5 339->341 341->338 343->332 347 9fa8d1-9fa8d9 call 9f7d30 343->347 347->332 350 9fa8db-9fa8e2 347->350 350->324
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1735990368.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736012924.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736071269.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736088156.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736106774.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736213863.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736231453.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736285725.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736301025.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736326538.0000000000C22000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736342279.0000000000C23000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736358898.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736374731.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736390317.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736406329.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736431369.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736447595.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736463990.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736479905.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736494333.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736509586.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736522845.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736536627.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736550825.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736564496.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736578616.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736592758.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736607886.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736624135.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736637541.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736653371.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736668370.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736683342.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736704064.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736721244.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736738783.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736812024.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736828570.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736843277.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736858124.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736873209.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736889568.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736914180.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 511024848d8d7cec45df45b84724609818d8b95dc775061e11f562af231d0e62
                                                                                                                                                                                                                    • Instruction ID: 68ffd90b70cec67fb7f6c5f1b8c663b6063f21024ee4e02f7dc6ee7381c79318
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 511024848d8d7cec45df45b84724609818d8b95dc775061e11f562af231d0e62
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54213DB16452099AFB24A7E8989677DB355AFC1710F340826E70CD72D1CAFA59818363

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 292 9fa34f-9fa35b 293 9fa35d-9fa36b 292->293 294 9fa371-9fa39a call a0d663 292->294 293->294 295 9fa93a 293->295 300 9fa39c-9fa3a8 294->300 301 9fa3c8-9fa916 call a080c0 294->301 297 9fa953-9fa994 Sleep CreateMutexA 295->297 298 9fa93a call a26c6a 295->298 308 9fa9a7-9fa9a8 297->308 309 9fa996-9fa998 297->309 298->297 304 9fa3be-9fa3c5 call a0d663 300->304 305 9fa3aa-9fa3b8 300->305 304->301 305->295 305->304 309->308 311 9fa99a-9fa9a5 309->311 311->308
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1735990368.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736012924.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736071269.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736088156.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736106774.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736213863.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736231453.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736285725.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736301025.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736326538.0000000000C22000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736342279.0000000000C23000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736358898.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736374731.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736390317.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736406329.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736431369.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736447595.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736463990.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736479905.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736494333.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736509586.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736522845.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736536627.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736550825.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736564496.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736578616.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736592758.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736607886.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736624135.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736637541.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736653371.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736668370.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736683342.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736704064.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736721244.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736738783.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736812024.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736828570.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736843277.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736858124.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736873209.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736889568.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736914180.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: ee7383d3b1537ddecf3858f5192232cec3715b256a56163126eff12bd87e1f3d
                                                                                                                                                                                                                    • Instruction ID: ccc5f2b75b19d8b72e9c7e2fdde76dc527666eea390d4458e916f26cc23b49df
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee7383d3b1537ddecf3858f5192232cec3715b256a56163126eff12bd87e1f3d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B72179726152089BEB08DB68EC8577CB766EBD1321F204229E90CDB7D4C7B669C08712
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1735990368.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736012924.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736071269.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736088156.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736106774.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736213863.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736231453.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736285725.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736301025.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736326538.0000000000C22000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736342279.0000000000C23000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736358898.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736374731.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736390317.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736406329.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736431369.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736447595.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736463990.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736479905.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736494333.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736509586.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736522845.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736536627.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736550825.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736564496.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736578616.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736592758.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736607886.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736624135.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736637541.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736653371.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736668370.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736683342.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736704064.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736721244.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736738783.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736812024.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736828570.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736843277.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736858124.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736873209.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736889568.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736914180.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strrchr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3213747228-0
                                                                                                                                                                                                                    • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                    • Instruction ID: 4dbb11203779e78e1291dbe5c3549971ef22702a5c9a6b95e97ad58a59af87ec
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AB146329042A59FDB15CF2CD8817BEBBF5EF45360F25417AE855EB242D6389E01CBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000001.00000002.1736012924.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1735990368.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736012924.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736071269.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736088156.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736106774.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736213863.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736231453.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736252687.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736285725.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736301025.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736326538.0000000000C22000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736342279.0000000000C23000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736358898.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736374731.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736390317.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736406329.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736431369.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736447595.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736463990.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736479905.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736494333.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736509586.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736522845.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736536627.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736550825.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736564496.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736578616.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736592758.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736607886.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736624135.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736637541.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736653371.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736668370.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736683342.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736704064.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736721244.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736738783.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736760738.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736812024.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736828570.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736843277.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736858124.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736873209.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736889568.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000001.00000002.1736914180.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Mtx_unlock
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1418687624-0
                                                                                                                                                                                                                    • Opcode ID: 90e65a47a99cdc9accd5f4ec21791d16cca79828ba573c04f8e8564279c9eb3e
                                                                                                                                                                                                                    • Instruction ID: c2b7d92f3da33490f291dd7b3daf0bc636c30023fecbc59884fb8136337082d4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90e65a47a99cdc9accd5f4ec21791d16cca79828ba573c04f8e8564279c9eb3e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9A1E471A05209DFDB20DF64D9447AAB7B8FF15320F04862AE915D7281EB39EA04CBD1

                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                    Execution Coverage:0.9%
                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                                                    Total number of Nodes:575
                                                                                                                                                                                                                    Total number of Limit Nodes:4
                                                                                                                                                                                                                    execution_graph 10260 9f3f9f 10261 9f3fad 10260->10261 10263 9f3fb6 10260->10263 10262 9f2410 4 API calls 10261->10262 10262->10263 10141 9f9adc 10144 9f9aea shared_ptr 10141->10144 10142 9fa917 10143 9fa953 Sleep CreateMutexA 10142->10143 10145 9fa98e 10143->10145 10144->10142 10146 9f9b4b shared_ptr 10144->10146 10147 9f9b59 10146->10147 10148 9f5c10 3 API calls 10146->10148 10149 9f9b7c 10148->10149 10150 9f8b30 3 API calls 10149->10150 10151 9f9b8d 10150->10151 10152 9f5c10 3 API calls 10151->10152 10153 9f9cb1 10152->10153 10154 9f8b30 3 API calls 10153->10154 10155 9f9cc2 10154->10155 10409 9f215a 10412 a0c6fc 10409->10412 10411 9f2164 10413 a0c724 10412->10413 10414 a0c70c 10412->10414 10413->10411 10414->10413 10416 a0cfbe 10414->10416 10417 a0ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 10416->10417 10418 a0cfd0 10417->10418 10418->10414 9695 9fa856 9696 9fa870 9695->9696 9698 9fa892 shared_ptr 9695->9698 9697 9fa953 Sleep CreateMutexA 9696->9697 9696->9698 9699 9fa98e 9697->9699 9700 a26629 9703 a264c7 9700->9703 9704 a264d5 __cftof 9703->9704 9705 a26520 9704->9705 9708 a2652b 9704->9708 9707 a2652a 9714 a2a302 GetPEB 9708->9714 9710 a26535 9711 a2654a __cftof 9710->9711 9712 a2653a GetPEB 9710->9712 9713 a26562 ExitProcess 9711->9713 9712->9711 9715 a2a31c __cftof 9714->9715 9715->9710 10264 9f2b90 10265 9f2bce 10264->10265 10268 a0b7fb 10265->10268 10267 9f2bdb shared_ptr __floor_pentium4 10269 a0b807 10268->10269 10270 a0b817 10268->10270 10269->10270 10272 a0ca78 10269->10272 10270->10267 10273 a0ca8d TpReleaseWork 10272->10273 10273->10270 10373 9f2b10 10374 9f2b1c 10373->10374 10375 9f2b1a 10373->10375 10376 a0c26a 4 API calls 10374->10376 10377 9f2b22 10376->10377 9716 9f3c8e 9717 9f3c98 9716->9717 9719 9f3ca5 9717->9719 9724 9f2410 9717->9724 9728 9f3810 9719->9728 9725 9f2424 9724->9725 9732 a0b52d 9725->9732 9729 9f381c 9728->9729 9812 9f2440 9729->9812 9740 a23aed 9732->9740 9735 a0b5a5 ___std_exception_copy 9747 a0b1ad 9735->9747 9736 a0b598 9743 a0af56 9736->9743 9739 9f242a 9739->9719 9751 a24f29 9740->9751 9742 a0b555 9742->9735 9742->9736 9742->9739 9744 a0af9f ___std_exception_copy 9743->9744 9746 a0afb2 shared_ptr 9744->9746 9788 a0b39f 9744->9788 9746->9739 9748 a0b1d8 9747->9748 9750 a0b1e1 shared_ptr 9747->9750 9749 a0b39f 4 API calls 9748->9749 9749->9750 9750->9739 9752 a24f2e __cftof 9751->9752 9752->9742 9753 a28bfc ___std_exception_copy 9752->9753 9757 a2d634 9752->9757 9771 a265ed 9753->9771 9759 a2d640 __cftof __dosmaperr 9757->9759 9758 a2d69c __dosmaperr ___std_exception_copy 9758->9753 9759->9758 9761 a2d726 9759->9761 9763 a2d81b __cftof 9759->9763 9768 a2d751 __cftof 9759->9768 9760 a265ed __cftof 3 API calls 9764 a2d82e 9760->9764 9761->9768 9774 a2d62b 9761->9774 9763->9760 9767 a2d62b __cftof 3 API calls 9767->9768 9768->9758 9769 a2d7a5 9768->9769 9777 a2a671 9768->9777 9769->9758 9770 a2a671 __cftof 3 API calls 9769->9770 9770->9758 9772 a264c7 __cftof 3 API calls 9771->9772 9773 a265fe 9772->9773 9775 a2a671 __cftof 3 API calls 9774->9775 9776 a2d630 9775->9776 9776->9767 9781 a2a67b __dosmaperr __freea 9777->9781 9778 a2a722 9778->9769 9781->9778 9782 a28bec 9781->9782 9783 a28bf1 __cftof 9782->9783 9784 a2d634 __cftof 3 API calls 9783->9784 9787 a28bfc ___std_exception_copy 9783->9787 9784->9787 9785 a265ed __cftof 3 API calls 9786 a28c2f 9785->9786 9787->9785 9799 a0bedf 9788->9799 9791 a0b3e8 9791->9746 9808 a0cc31 9799->9808 9802 a26cbb 9803 a26cc7 __dosmaperr 9802->9803 9804 a2a671 __cftof 3 API calls 9803->9804 9807 a26ccc 9804->9807 9805 a28bec __cftof 3 API calls 9806 a26cf6 9805->9806 9807->9805 9809 a0cc3f InitOnceExecuteOnce 9808->9809 9811 a0b3e1 9808->9811 9809->9811 9811->9791 9811->9802 9815 a0b5d6 9812->9815 9814 9f2472 9817 a0b5f1 Concurrency::cancel_current_task 9815->9817 9816 a0b658 __cftof __floor_pentium4 9816->9814 9817->9816 9818 a28bec __cftof 3 API calls 9817->9818 9819 a0b69f 9818->9819 10217 9f3c47 10218 9f3c51 10217->10218 10220 9f32d0 5 API calls 10218->10220 10221 9f3c5f 10218->10221 10219 9f3c68 10220->10221 10221->10219 10222 9f3810 3 API calls 10221->10222 10223 9f3cdb shared_ptr 10222->10223 10429 9f9f44 10430 9f9f4c shared_ptr 10429->10430 10431 9fa953 Sleep CreateMutexA 10430->10431 10433 9fa01f shared_ptr 10430->10433 10432 9fa98e 10431->10432 10274 a28bbe 10277 a28868 10274->10277 10276 a28bdc 10278 a2887a 10277->10278 10279 a2690a __cftof 3 API calls 10278->10279 10282 a2888f __dosmaperr ___std_exception_copy 10278->10282 10281 a288bf 10279->10281 10280 a26d52 3 API calls 10280->10281 10281->10280 10281->10282 10282->10276 10160 9f20c0 10161 a0c68b __Mtx_init_in_situ 2 API calls 10160->10161 10162 9f20cc 10161->10162 10163 9fe0c0 recv 10164 9fe122 recv 10163->10164 10165 9fe157 recv 10164->10165 10166 9fe191 10165->10166 10167 9fe2b3 __floor_pentium4 10166->10167 10168 a0c6ac GetSystemTimePreciseAsFileTime 10166->10168 10169 9fe2ee 10168->10169 10170 a0c26a 4 API calls 10169->10170 10171 9fe358 10170->10171 10172 9f2ec0 10173 9f2f06 10172->10173 10177 9f2f6f 10172->10177 10174 a0c6ac GetSystemTimePreciseAsFileTime 10173->10174 10175 9f2f12 10174->10175 10178 9f301e 10175->10178 10182 9f2f1d __Mtx_unlock 10175->10182 10176 9f2fef 10177->10176 10183 a0c6ac GetSystemTimePreciseAsFileTime 10177->10183 10179 a0c26a 4 API calls 10178->10179 10180 9f3024 10179->10180 10181 a0c26a 4 API calls 10180->10181 10184 9f2fb9 10181->10184 10182->10177 10182->10180 10183->10184 10185 a0c26a 4 API calls 10184->10185 10186 9f2fc0 __Mtx_unlock 10184->10186 10185->10186 10187 a0c26a 4 API calls 10186->10187 10188 9f2fd8 10186->10188 10187->10188 10188->10176 10189 a0c26a 4 API calls 10188->10189 10190 9f303c 10189->10190 10191 a0c6ac GetSystemTimePreciseAsFileTime 10190->10191 10192 9f3080 shared_ptr __Mtx_unlock 10191->10192 10193 9f315f 10192->10193 10195 9f31cb 10192->10195 10199 9f31a7 __floor_pentium4 10192->10199 10202 a0c6ac GetSystemTimePreciseAsFileTime 10192->10202 10194 a0c26a 4 API calls 10193->10194 10197 9f31d1 10193->10197 10203 9f3193 __Mtx_unlock 10193->10203 10194->10195 10196 a0c26a 4 API calls 10195->10196 10196->10197 10198 a0c26a 4 API calls 10197->10198 10198->10203 10200 a0c26a 4 API calls 10201 9f31dd 10200->10201 10202->10193 10203->10199 10203->10200 10213 9f2e00 10214 9f2e28 10213->10214 10215 a0c68b __Mtx_init_in_situ 2 API calls 10214->10215 10216 9f2e33 10215->10216 10283 9f8980 10285 9f8aea 10283->10285 10286 9f89d8 shared_ptr 10283->10286 10284 9f5c10 3 API calls 10284->10286 10286->10284 10286->10285 10229 9fcc79 10230 9fcc84 shared_ptr 10229->10230 10231 9fccda shared_ptr __floor_pentium4 10230->10231 10232 9f5c10 3 API calls 10230->10232 10233 9fce9d 10232->10233 10235 9fca70 10233->10235 10237 9fcadd 10235->10237 10236 9fccda shared_ptr __floor_pentium4 10238 9f5c10 3 API calls 10237->10238 10243 9fcc87 10237->10243 10239 9fccf9 10238->10239 10245 9f9030 10239->10245 10241 9f5c10 3 API calls 10242 9fce9d 10241->10242 10244 9fca70 3 API calls 10242->10244 10243->10236 10243->10241 10246 9f9080 10245->10246 10247 9f5c10 3 API calls 10246->10247 10248 9f909a shared_ptr __floor_pentium4 10247->10248 10248->10243 10249 a26a44 10250 a26a52 10249->10250 10251 a26a5c 10249->10251 10254 a2698d 10251->10254 10253 a26a76 __freea 10255 a2690a __cftof 3 API calls 10254->10255 10256 a2699f 10255->10256 10256->10253 9825 9f9ab8 9827 9f9acc 9825->9827 9828 9f9b08 9827->9828 9829 9f9b4b shared_ptr 9828->9829 9831 9fa917 9828->9831 9832 9f9b59 9829->9832 9842 9f5c10 9829->9842 9830 9fa953 Sleep CreateMutexA 9834 9fa98e 9830->9834 9831->9830 9835 9f9b7c 9860 9f8b30 9835->9860 9837 9f9b8d 9838 9f5c10 3 API calls 9837->9838 9839 9f9cb1 9838->9839 9840 9f8b30 3 API calls 9839->9840 9841 9f9cc2 9840->9841 9843 9f5c54 9842->9843 9870 9f4b30 9843->9870 9845 9f5d17 shared_ptr __floor_pentium4 9845->9835 9846 9f5c7b shared_ptr __cftof 9846->9845 9847 9f5c10 3 API calls 9846->9847 9848 9f66ac 9847->9848 9849 9f5c10 3 API calls 9848->9849 9850 9f66b1 9849->9850 9874 9f22c0 9850->9874 9852 9f66c9 shared_ptr 9853 9f5c10 3 API calls 9852->9853 9854 9f673d 9853->9854 9855 9f22c0 3 API calls 9854->9855 9857 9f6757 shared_ptr 9855->9857 9856 9f5c10 3 API calls 9856->9857 9857->9856 9858 9f22c0 3 API calls 9857->9858 9859 9f6852 shared_ptr __floor_pentium4 9857->9859 9858->9857 9859->9835 9861 9f8b7c 9860->9861 9862 9f5c10 3 API calls 9861->9862 9863 9f8b97 shared_ptr 9862->9863 9864 9f8d01 shared_ptr __floor_pentium4 9863->9864 9865 9f5c10 3 API calls 9863->9865 9864->9837 9867 9f8d9a shared_ptr 9865->9867 9866 9f8e7e shared_ptr __floor_pentium4 9866->9837 9867->9866 9868 9f5c10 3 API calls 9867->9868 9869 9f8f1a shared_ptr __floor_pentium4 9868->9869 9869->9837 9872 9f4ce5 9870->9872 9873 9f4b92 9870->9873 9872->9846 9873->9872 9877 a26da6 9873->9877 9955 9f2280 9874->9955 9878 a26dc2 9877->9878 9879 a26db4 9877->9879 9878->9873 9882 a26d19 9879->9882 9887 a2690a 9882->9887 9886 a26d3d 9886->9873 9888 a26921 9887->9888 9889 a2692a 9887->9889 9895 a26d52 9888->9895 9889->9888 9890 a2a671 __cftof 3 API calls 9889->9890 9891 a2694a 9890->9891 9901 a2b5fb 9891->9901 9896 a26d8f 9895->9896 9898 a26d5f 9895->9898 9947 a2b67d 9896->9947 9899 a26d6e 9898->9899 9942 a2b6a1 9898->9942 9899->9886 9902 a26960 9901->9902 9903 a2b60e 9901->9903 9905 a2b628 9902->9905 9903->9902 9909 a2f5ab 9903->9909 9906 a2b650 9905->9906 9907 a2b63b 9905->9907 9906->9888 9907->9906 9916 a2e6b1 9907->9916 9910 a2f5b7 __dosmaperr 9909->9910 9911 a2a671 __cftof 3 API calls 9910->9911 9913 a2f5c0 __cftof __dosmaperr 9911->9913 9912 a2f606 9912->9902 9913->9912 9914 a28bec __cftof 3 API calls 9913->9914 9915 a2f62b 9914->9915 9917 a2a671 __cftof 3 API calls 9916->9917 9918 a2e6bb 9917->9918 9921 a2e5c9 9918->9921 9920 a2e6c1 9920->9906 9922 a2e5d5 __cftof __dosmaperr __freea 9921->9922 9923 a2e5f6 9922->9923 9924 a28bec __cftof 3 API calls 9922->9924 9923->9920 9925 a2e668 9924->9925 9929 a2e6a4 9925->9929 9930 a2a72e 9925->9930 9929->9920 9931 a2a739 __dosmaperr __freea 9930->9931 9932 a28bec __cftof GetPEB ExitProcess GetPEB 9931->9932 9934 a2a7be 9931->9934 9933 a2a7c7 9932->9933 9935 a2e4b0 9934->9935 9936 a2e5c9 __cftof GetPEB ExitProcess GetPEB 9935->9936 9937 a2e4c3 9936->9937 9938 a2e259 __cftof GetPEB ExitProcess GetPEB 9937->9938 9939 a2e4cb __cftof 9938->9939 9940 a2e6c4 __cftof GetPEB ExitProcess GetPEB 9939->9940 9941 a2e4dc __cftof __dosmaperr __freea 9939->9941 9940->9941 9941->9929 9943 a2690a __cftof 3 API calls 9942->9943 9944 a2b6be 9943->9944 9946 a2b6ce __floor_pentium4 9944->9946 9952 a2f1bf 9944->9952 9946->9899 9948 a2a671 __cftof 3 API calls 9947->9948 9949 a2b688 9948->9949 9950 a2b5fb __cftof 3 API calls 9949->9950 9951 a2b698 9950->9951 9951->9899 9953 a2690a __cftof 3 API calls 9952->9953 9954 a2f1df __cftof __freea __floor_pentium4 9953->9954 9954->9946 9956 9f2296 9955->9956 9959 a287f8 9956->9959 9962 a27609 9959->9962 9961 9f22a4 9961->9852 9963 a27649 9962->9963 9966 a27631 __dosmaperr ___std_exception_copy __floor_pentium4 9962->9966 9964 a2690a __cftof 3 API calls 9963->9964 9963->9966 9965 a27661 9964->9965 9968 a27bc4 9965->9968 9966->9961 9970 a27bd5 9968->9970 9969 a27be4 __dosmaperr ___std_exception_copy 9969->9966 9970->9969 9975 a28168 9970->9975 9980 a27dc2 9970->9980 9985 a27de8 9970->9985 9995 a27f36 9970->9995 9976 a28171 9975->9976 9977 a28178 9975->9977 10004 a27b50 9976->10004 9977->9970 9979 a28177 9979->9970 9981 a27dd2 9980->9981 9982 a27dcb 9980->9982 9981->9970 9983 a27b50 3 API calls 9982->9983 9984 a27dd1 9983->9984 9984->9970 9986 a27e09 __dosmaperr ___std_exception_copy 9985->9986 9989 a27def 9985->9989 9986->9970 9987 a27f69 9992 a27f77 9987->9992 9994 a27f8b 9987->9994 10016 a28241 9987->10016 9988 a27fa2 9988->9994 10012 a28390 9988->10012 9989->9986 9989->9987 9989->9988 9989->9992 9992->9994 10020 a286ea 9992->10020 9994->9970 9996 a27f69 9995->9996 9997 a27f4f 9995->9997 9999 a27f8b 9996->9999 10000 a28241 3 API calls 9996->10000 10002 a27f77 9996->10002 9997->9996 9998 a27fa2 9997->9998 9997->10002 9998->9999 10001 a28390 3 API calls 9998->10001 9999->9970 10000->10002 10001->10002 10002->9999 10003 a286ea 3 API calls 10002->10003 10003->9999 10005 a27b62 __dosmaperr 10004->10005 10008 a28ab6 10005->10008 10007 a27b85 __dosmaperr 10007->9979 10009 a28ad1 10008->10009 10010 a28868 GetPEB ExitProcess GetPEB 10009->10010 10011 a28adb 10010->10011 10011->10007 10013 a283ab 10012->10013 10014 a283dd 10013->10014 10024 a2c88e 10013->10024 10014->9992 10017 a2825a 10016->10017 10027 a2d3c8 10017->10027 10019 a2830d 10019->9992 10021 a28707 10020->10021 10022 a2875d __floor_pentium4 10020->10022 10021->10022 10023 a2c88e __cftof 3 API calls 10021->10023 10022->9994 10023->10021 10025 a2c733 __cftof GetPEB ExitProcess GetPEB 10024->10025 10026 a2c8a6 10025->10026 10026->10014 10028 a2d3ee 10027->10028 10029 a2d3d8 __dosmaperr ___std_exception_copy 10027->10029 10028->10029 10030 a2d485 10028->10030 10031 a2d48a 10028->10031 10029->10019 10032 a2d4e4 10030->10032 10033 a2d4ae 10030->10033 10034 a2cbdf GetPEB ExitProcess GetPEB 10031->10034 10037 a2cef8 GetPEB ExitProcess GetPEB 10032->10037 10035 a2d4b3 10033->10035 10036 a2d4cc 10033->10036 10034->10029 10038 a2d23e GetPEB ExitProcess GetPEB 10035->10038 10039 a2d0e2 GetPEB ExitProcess GetPEB 10036->10039 10037->10029 10038->10029 10039->10029 10204 a0d0c7 10205 a0d0d7 10204->10205 10206 a0d17b RtlWakeAllConditionVariable 10205->10206 10207 a0d17f 10205->10207 10257 9f4276 10258 9f2410 4 API calls 10257->10258 10259 9f427f 10258->10259 10040 9f42b0 10043 9f3ac0 10040->10043 10042 9f42bb shared_ptr 10044 9f3af9 10043->10044 10047 9f3c38 10044->10047 10049 9f3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10044->10049 10053 9f32d0 10044->10053 10045 9f32d0 5 API calls 10050 9f3c5f 10045->10050 10047->10045 10047->10050 10048 9f3c68 10048->10042 10049->10042 10050->10048 10051 9f3810 3 API calls 10050->10051 10052 9f3cdb shared_ptr 10051->10052 10052->10042 10070 a0c6ac 10053->10070 10055 9f3314 10057 9f333c __Mtx_unlock 10055->10057 10073 a0c26a 10055->10073 10058 a0c26a 4 API calls 10057->10058 10060 9f3350 __floor_pentium4 10057->10060 10059 9f3377 10058->10059 10061 a0c6ac GetSystemTimePreciseAsFileTime 10059->10061 10060->10047 10062 9f33af 10061->10062 10063 a0c26a 4 API calls 10062->10063 10064 9f33b6 10062->10064 10063->10064 10065 a0c26a 4 API calls 10064->10065 10066 9f33d7 __Mtx_unlock 10064->10066 10065->10066 10067 a0c26a 4 API calls 10066->10067 10068 9f33eb 10066->10068 10069 9f340e 10067->10069 10068->10047 10069->10047 10077 a0c452 10070->10077 10072 a0c6b9 10072->10055 10074 a0c292 10073->10074 10076 a0c274 10073->10076 10074->10074 10076->10074 10094 a0c297 10076->10094 10078 a0c4a8 10077->10078 10080 a0c47a __floor_pentium4 10077->10080 10078->10080 10083 a0cf6b 10078->10083 10080->10072 10081 a0c4fd __Xtime_diff_to_millis2 10081->10080 10082 a0cf6b _xtime_get GetSystemTimePreciseAsFileTime 10081->10082 10082->10081 10084 a0cf7a 10083->10084 10086 a0cf87 __aulldvrm 10083->10086 10084->10086 10087 a0cf44 10084->10087 10086->10081 10090 a0cbea 10087->10090 10091 a0cbfb GetSystemTimePreciseAsFileTime 10090->10091 10093 a0cc07 10090->10093 10091->10093 10093->10086 10097 9f2ae0 10094->10097 10096 a0c2ae Concurrency::cancel_current_task 10098 a0bedf InitOnceExecuteOnce 10097->10098 10099 9f2af4 __dosmaperr 10098->10099 10099->10096 10100 a2a671 __cftof 3 API calls 10099->10100 10103 a26ccc 10100->10103 10101 a28bec __cftof 3 API calls 10102 a26cf6 10101->10102 10103->10101 10298 9f55f0 10299 9f5610 10298->10299 10300 9f22c0 3 API calls 10299->10300 10301 9f5710 __floor_pentium4 10299->10301 10300->10299 10302 9f43f0 10303 a0bedf InitOnceExecuteOnce 10302->10303 10304 9f440a 10303->10304 10305 9f4411 10304->10305 10306 a26cbb 3 API calls 10304->10306 10307 9f4424 10306->10307 10450 9f3970 10451 a0c68b __Mtx_init_in_situ 2 API calls 10450->10451 10452 9f39a7 10451->10452 10453 a0c68b __Mtx_init_in_situ 2 API calls 10452->10453 10454 9f39e6 10453->10454 10455 9f2170 10456 a0c6fc InitializeCriticalSectionEx 10455->10456 10457 9f217a 10456->10457 10397 a0d111 10398 a0d122 10397->10398 10399 a0d12a 10398->10399 10401 a0d199 10398->10401 10402 a0d1a7 SleepConditionVariableCS 10401->10402 10404 a0d1c0 10401->10404 10402->10404 10404->10398 10104 9f5cad 10106 9f5caf shared_ptr __cftof 10104->10106 10105 9f5d17 shared_ptr __floor_pentium4 10106->10105 10107 9f5c10 3 API calls 10106->10107 10108 9f66ac 10107->10108 10109 9f5c10 3 API calls 10108->10109 10110 9f66b1 10109->10110 10111 9f22c0 3 API calls 10110->10111 10112 9f66c9 shared_ptr 10111->10112 10113 9f5c10 3 API calls 10112->10113 10114 9f673d 10113->10114 10115 9f22c0 3 API calls 10114->10115 10117 9f6757 shared_ptr 10115->10117 10116 9f5c10 3 API calls 10116->10117 10117->10116 10118 9f22c0 3 API calls 10117->10118 10119 9f6852 shared_ptr __floor_pentium4 10117->10119 10118->10117 10292 9f9ba5 10293 9f9ba7 10292->10293 10294 9f5c10 3 API calls 10293->10294 10295 9f9cb1 10294->10295 10296 9f8b30 3 API calls 10295->10296 10297 9f9cc2 10296->10297 10120 9f20a0 10123 a0c68b 10120->10123 10122 9f20ac 10126 a0c3d5 10123->10126 10125 a0c69b 10125->10122 10127 a0c3e1 10126->10127 10128 a0c3eb 10126->10128 10129 a0c3be 10127->10129 10131 a0c39e 10127->10131 10128->10125 10139 a0cd0a 10129->10139 10131->10128 10135 a0ccd5 10131->10135 10133 a0c3d0 10133->10125 10136 a0cce3 InitializeCriticalSectionEx 10135->10136 10137 a0c3b7 10135->10137 10136->10137 10137->10125 10140 a0cd1f RtlInitializeConditionVariable 10139->10140 10140->10133 10308 9f3fe0 10309 9f4022 10308->10309 10310 9f408c 10309->10310 10311 9f40d2 10309->10311 10314 9f4035 __floor_pentium4 10309->10314 10315 9f35e0 10310->10315 10321 9f3ee0 10311->10321 10316 9f3616 10315->10316 10320 9f364e Concurrency::cancel_current_task shared_ptr __floor_pentium4 10316->10320 10327 9f2ce0 10316->10327 10318 9f369e 10318->10320 10336 9f2c00 10318->10336 10320->10314 10322 9f3f48 10321->10322 10324 9f3f1e 10321->10324 10323 9f2c00 3 API calls 10322->10323 10325 9f3f58 10322->10325 10326 9f3f7f 10323->10326 10324->10314 10325->10314 10326->10314 10328 9f2d1d 10327->10328 10329 a0bedf InitOnceExecuteOnce 10328->10329 10330 9f2d46 10329->10330 10331 9f2d51 __floor_pentium4 10330->10331 10333 9f2d88 10330->10333 10343 a0bef7 10330->10343 10331->10318 10334 9f2440 3 API calls 10333->10334 10335 9f2d9b 10334->10335 10335->10318 10337 9f2c0e 10336->10337 10356 a0b847 10337->10356 10339 9f2c42 10340 9f2c49 10339->10340 10362 9f2c80 10339->10362 10340->10320 10342 9f2c58 Concurrency::cancel_current_task 10344 a0bf03 Concurrency::cancel_current_task 10343->10344 10345 a0bf73 10344->10345 10346 a0bf6a 10344->10346 10348 9f2ae0 4 API calls 10345->10348 10350 a0be7f 10346->10350 10349 a0bf6f 10348->10349 10349->10333 10351 a0cc31 InitOnceExecuteOnce 10350->10351 10352 a0be97 10351->10352 10353 a0be9e 10352->10353 10354 a26cbb 3 API calls 10352->10354 10353->10349 10355 a0bea7 10354->10355 10355->10349 10357 a0b854 10356->10357 10361 a0b873 Concurrency::details::_Reschedule_chore 10356->10361 10365 a0cb77 10357->10365 10359 a0b864 10359->10361 10367 a0b81e 10359->10367 10361->10339 10363 a0b7fb TpReleaseWork 10362->10363 10364 9f2cb2 shared_ptr 10363->10364 10364->10342 10366 a0cb92 CreateThreadpoolWork 10365->10366 10366->10359 10368 a0b827 Concurrency::details::_Reschedule_chore 10367->10368 10371 a0cdcc 10368->10371 10370 a0b841 10370->10361 10372 a0cde1 TpPostWork 10371->10372 10372->10370 10405 9f4120 10406 9f416a 10405->10406 10407 9f41b2 __floor_pentium4 10406->10407 10408 9f3ee0 3 API calls 10406->10408 10408->10407

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 351 a2652b-a26538 call a2a302 354 a2655a-a2656c call a2656d ExitProcess 351->354 355 a2653a-a26548 GetPEB 351->355 355->354 356 a2654a-a26559 355->356 356->354
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ExitProcess.KERNEL32(?,?,00A2652A,?,?,?,?,?,00A27661), ref: 00A26567
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736917369.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736943354.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737037668.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737062578.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737142778.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737284490.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737307664.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737383552.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737402864.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737442605.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737466537.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737490441.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737514951.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737540340.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737563149.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737588608.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737612406.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737634622.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737658242.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737682890.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737711594.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737727715.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737750295.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737776976.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737800659.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737820452.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737842304.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737863603.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737891071.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737912975.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737935813.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737965377.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737986808.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738009682.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738093826.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738112435.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738135782.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738156235.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738177981.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738204060.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738228917.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExitProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 621844428-0
                                                                                                                                                                                                                    • Opcode ID: a8cd340045ae6e8261f3f347ea9f912a2a0702629edda45c52476f4cef2af62d
                                                                                                                                                                                                                    • Instruction ID: 40e6f9924f2374866416d2eff23013991f2e0daf46e896a35fbdd630db4065a2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a8cd340045ae6e8261f3f347ea9f912a2a0702629edda45c52476f4cef2af62d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C5E0CD3114116C6FCF36BB1CD90DE5C3B59EF51741F008820F81856125CB75DD82C640

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736917369.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736943354.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737037668.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737062578.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737142778.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737284490.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737307664.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737383552.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737402864.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737442605.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737466537.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737490441.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737514951.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737540340.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737563149.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737588608.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737612406.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737634622.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737658242.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737682890.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737711594.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737727715.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737750295.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737776976.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737800659.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737820452.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737842304.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737863603.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737891071.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737912975.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737935813.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737965377.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737986808.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738009682.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738093826.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738112435.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738135782.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738156235.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738177981.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738204060.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738228917.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: a4e9b99a9e8be85c8b28f932c761319e665810abe7968a0cfb30c741de456d82
                                                                                                                                                                                                                    • Instruction ID: 10e01576c1a05a703c48c8e07277a5189044feba4a609831a6fcc4bc365a45e5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4e9b99a9e8be85c8b28f932c761319e665810abe7968a0cfb30c741de456d82
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5316F71B002089BEB08DB78DD897BDB7A6EFD1310F204218E118973D5C7B549808B51

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 22 9f9f44-9f9f64 26 9f9f66-9f9f72 22->26 27 9f9f92-9f9fae 22->27 30 9f9f88-9f9f8f call a0d663 26->30 31 9f9f74-9f9f82 26->31 28 9f9fdc-9f9ffb 27->28 29 9f9fb0-9f9fbc 27->29 34 9f9ffd-9fa009 28->34 35 9fa029-9fa916 call a080c0 28->35 32 9f9fbe-9f9fcc 29->32 33 9f9fd2-9f9fd9 call a0d663 29->33 30->27 31->30 36 9fa92b 31->36 32->33 32->36 33->28 39 9fa01f-9fa026 call a0d663 34->39 40 9fa00b-9fa019 34->40 42 9fa953-9fa994 Sleep CreateMutexA 36->42 43 9fa92b call a26c6a 36->43 39->35 40->36 40->39 52 9fa9a7-9fa9a8 42->52 53 9fa996-9fa998 42->53 43->42 53->52 54 9fa99a-9fa9a5 53->54 54->52
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736917369.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736943354.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737037668.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737062578.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737142778.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737284490.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737307664.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737383552.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737402864.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737442605.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737466537.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737490441.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737514951.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737540340.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737563149.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737588608.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737612406.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737634622.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737658242.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737682890.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737711594.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737727715.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737750295.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737776976.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737800659.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737820452.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737842304.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737863603.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737891071.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737912975.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737935813.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737965377.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737986808.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738009682.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738093826.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738112435.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738135782.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738156235.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738177981.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738204060.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738228917.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 48932fd6eb66bfad9ab5016523ec9abf2932ee484b55fb641faf2ab2a64a50c5
                                                                                                                                                                                                                    • Instruction ID: 78ac336edffc4dc1e702c0fe9c97c4f45492b6584bee067713ecdde4ec425568
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48932fd6eb66bfad9ab5016523ec9abf2932ee484b55fb641faf2ab2a64a50c5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0315B717102089BEB0CDB78DD887BDB7A6EBC5310F244619E118DB7D1C77649808752

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 56 9fa079-9fa099 60 9fa09b-9fa0a7 56->60 61 9fa0c7-9fa0e3 56->61 62 9fa0bd-9fa0c4 call a0d663 60->62 63 9fa0a9-9fa0b7 60->63 64 9fa0e5-9fa0f1 61->64 65 9fa111-9fa130 61->65 62->61 63->62 68 9fa930 63->68 70 9fa107-9fa10e call a0d663 64->70 71 9fa0f3-9fa101 64->71 66 9fa15e-9fa916 call a080c0 65->66 67 9fa132-9fa13e 65->67 73 9fa154-9fa15b call a0d663 67->73 74 9fa140-9fa14e 67->74 77 9fa953-9fa994 Sleep CreateMutexA 68->77 78 9fa930 call a26c6a 68->78 70->65 71->68 71->70 73->66 74->68 74->73 86 9fa9a7-9fa9a8 77->86 87 9fa996-9fa998 77->87 78->77 87->86 88 9fa99a-9fa9a5 87->88 88->86
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736917369.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736943354.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737037668.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737062578.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737142778.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737284490.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737307664.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737383552.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737402864.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737442605.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737466537.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737490441.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737514951.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737540340.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737563149.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737588608.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737612406.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737634622.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737658242.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737682890.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737711594.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737727715.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737750295.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737776976.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737800659.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737820452.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737842304.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737863603.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737891071.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737912975.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737935813.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737965377.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737986808.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738009682.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738093826.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738112435.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738135782.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738156235.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738177981.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738204060.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738228917.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 323c1c02b8fb542003919dbbd97b49d57442715fef4b1e21a73f7731b5902732
                                                                                                                                                                                                                    • Instruction ID: e629e4f4fc31641d340b354205af52d21cff6cc98f6caae3b6637be50d663309
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 323c1c02b8fb542003919dbbd97b49d57442715fef4b1e21a73f7731b5902732
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D314AB1B142089BEB08DBB8DD897BDB776EBD1310F248618E118977D1C77659808B52

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 90 9fa1ae-9fa1ce 94 9fa1fc-9fa218 90->94 95 9fa1d0-9fa1dc 90->95 98 9fa21a-9fa226 94->98 99 9fa246-9fa265 94->99 96 9fa1de-9fa1ec 95->96 97 9fa1f2-9fa1f9 call a0d663 95->97 96->97 100 9fa935 96->100 97->94 102 9fa23c-9fa243 call a0d663 98->102 103 9fa228-9fa236 98->103 104 9fa267-9fa273 99->104 105 9fa293-9fa916 call a080c0 99->105 109 9fa953-9fa994 Sleep CreateMutexA 100->109 110 9fa935 call a26c6a 100->110 102->99 103->100 103->102 106 9fa289-9fa290 call a0d663 104->106 107 9fa275-9fa283 104->107 106->105 107->100 107->106 120 9fa9a7-9fa9a8 109->120 121 9fa996-9fa998 109->121 110->109 121->120 122 9fa99a-9fa9a5 121->122 122->120
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736917369.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736943354.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737037668.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737062578.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737142778.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737284490.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737307664.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737383552.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737402864.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737442605.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737466537.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737490441.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737514951.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737540340.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737563149.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737588608.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737612406.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737634622.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737658242.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737682890.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737711594.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737727715.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737750295.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737776976.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737800659.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737820452.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737842304.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737863603.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737891071.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737912975.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737935813.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737965377.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737986808.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738009682.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738093826.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738112435.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738135782.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738156235.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738177981.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738204060.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738228917.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 5bbf96d85f0c0c441450a0b8ff8b4dcd01a532e23e962eeae6edf394b530979a
                                                                                                                                                                                                                    • Instruction ID: d4151a5b0871106a437cbafd75c593118c61b21d55bd6744353928fcc3239b27
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5bbf96d85f0c0c441450a0b8ff8b4dcd01a532e23e962eeae6edf394b530979a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31314AB1B142099BFB08DBB8DDCD7BDB766ABC5310F204628E118973D1C77659C08752

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 124 9fa418-9fa438 128 9fa43a-9fa446 124->128 129 9fa466-9fa482 124->129 132 9fa45c-9fa463 call a0d663 128->132 133 9fa448-9fa456 128->133 130 9fa484-9fa490 129->130 131 9fa4b0-9fa4cf 129->131 134 9fa4a6-9fa4ad call a0d663 130->134 135 9fa492-9fa4a0 130->135 136 9fa4fd-9fa916 call a080c0 131->136 137 9fa4d1-9fa4dd 131->137 132->129 133->132 138 9fa93f-9fa994 call a26c6a * 4 Sleep CreateMutexA 133->138 134->131 135->134 135->138 142 9fa4df-9fa4ed 137->142 143 9fa4f3-9fa4fa call a0d663 137->143 160 9fa9a7-9fa9a8 138->160 161 9fa996-9fa998 138->161 142->138 142->143 143->136 161->160 162 9fa99a-9fa9a5 161->162 162->160
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736917369.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736943354.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737037668.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737062578.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737142778.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737284490.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737307664.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737383552.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737402864.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737442605.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737466537.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737490441.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737514951.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737540340.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737563149.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737588608.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737612406.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737634622.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737658242.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737682890.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737711594.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737727715.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737750295.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737776976.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737800659.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737820452.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737842304.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737863603.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737891071.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737912975.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737935813.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737965377.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737986808.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738009682.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738093826.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738112435.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738135782.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738156235.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738177981.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738204060.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738228917.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 630783d161231bbf877d9c9a8b40f39b65e8e935de296edfa6bac27266995c2d
                                                                                                                                                                                                                    • Instruction ID: 733fd65abcf72fb846f71888b2a36a53641c6949fa8d355fa0f2e8d31ff8f3e8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 630783d161231bbf877d9c9a8b40f39b65e8e935de296edfa6bac27266995c2d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5312A71B102089BEB08EBB8DD8D7BDB765EFC1310F204228E2189B7E5D7B549C08B52

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 164 9fa54d-9fa56d 168 9fa56f-9fa57b 164->168 169 9fa59b-9fa5b7 164->169 170 9fa57d-9fa58b 168->170 171 9fa591-9fa598 call a0d663 168->171 172 9fa5b9-9fa5c5 169->172 173 9fa5e5-9fa604 169->173 170->171 176 9fa944-9fa994 call a26c6a * 3 Sleep CreateMutexA 170->176 171->169 178 9fa5db-9fa5e2 call a0d663 172->178 179 9fa5c7-9fa5d5 172->179 174 9fa606-9fa612 173->174 175 9fa632-9fa916 call a080c0 173->175 180 9fa628-9fa62f call a0d663 174->180 181 9fa614-9fa622 174->181 198 9fa9a7-9fa9a8 176->198 199 9fa996-9fa998 176->199 178->173 179->176 179->178 180->175 181->176 181->180 199->198 200 9fa99a-9fa9a5 199->200 200->198
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736917369.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736943354.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737037668.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737062578.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737142778.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737284490.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737307664.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737383552.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737402864.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737442605.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737466537.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737490441.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737514951.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737540340.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737563149.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737588608.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737612406.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737634622.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737658242.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737682890.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737711594.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737727715.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737750295.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737776976.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737800659.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737820452.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737842304.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737863603.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737891071.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737912975.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737935813.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737965377.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737986808.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738009682.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738093826.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738112435.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738135782.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738156235.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738177981.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738204060.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738228917.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 2b97a976e744f8cef580f02554c210049a794b9cd6917802a667013dce37bc32
                                                                                                                                                                                                                    • Instruction ID: 70f212b1eecacdcc5196479801d79d55e8f483e02a684ba10f08813094cc445f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b97a976e744f8cef580f02554c210049a794b9cd6917802a667013dce37bc32
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9315BB1B001089BEB08DBB8DDC97BDB766EFC5314F248628E518DB7D5C77989808B12

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 202 9fa682-9fa6a2 206 9fa6a4-9fa6b0 202->206 207 9fa6d0-9fa6ec 202->207 210 9fa6c6-9fa6cd call a0d663 206->210 211 9fa6b2-9fa6c0 206->211 208 9fa6ee-9fa6fa 207->208 209 9fa71a-9fa739 207->209 212 9fa6fc-9fa70a 208->212 213 9fa710-9fa717 call a0d663 208->213 214 9fa73b-9fa747 209->214 215 9fa767-9fa916 call a080c0 209->215 210->207 211->210 216 9fa949-9fa994 call a26c6a * 2 Sleep CreateMutexA 211->216 212->213 212->216 213->209 220 9fa75d-9fa764 call a0d663 214->220 221 9fa749-9fa757 214->221 234 9fa9a7-9fa9a8 216->234 235 9fa996-9fa998 216->235 220->215 221->216 221->220 235->234 236 9fa99a-9fa9a5 235->236 236->234
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736917369.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736943354.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737037668.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737062578.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737142778.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737284490.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737307664.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737383552.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737402864.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737442605.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737466537.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737490441.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737514951.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737540340.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737563149.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737588608.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737612406.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737634622.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737658242.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737682890.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737711594.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737727715.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737750295.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737776976.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737800659.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737820452.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737842304.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737863603.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737891071.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737912975.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737935813.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737965377.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737986808.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738009682.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738093826.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738112435.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738135782.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738156235.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738177981.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738204060.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738228917.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 8f0929d1bbacbe8740a8ddf0558ad8c8ecc5bfe649a2e324dba9d0d089afa880
                                                                                                                                                                                                                    • Instruction ID: 277761634d9a9de65cb40b4c06231db90f668b5939c6a63c62015d92c3b807ad
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f0929d1bbacbe8740a8ddf0558ad8c8ecc5bfe649a2e324dba9d0d089afa880
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 97314DB1B102089BEB08EB78DD89BBDB776EFC5310F248628E518DB7D1C77589808752

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 238 9f9adc-9f9ae8 239 9f9afe-9f9b27 call a0d663 238->239 240 9f9aea-9f9af8 238->240 247 9f9b29-9f9b35 239->247 248 9f9b55-9f9b57 239->248 240->239 241 9fa917 240->241 244 9fa953-9fa994 Sleep CreateMutexA 241->244 245 9fa917 call a26c6a 241->245 254 9fa9a7-9fa9a8 244->254 255 9fa996-9fa998 244->255 245->244 250 9f9b4b-9f9b52 call a0d663 247->250 251 9f9b37-9f9b45 247->251 252 9f9b59-9fa916 call a080c0 248->252 253 9f9b65-9f9d91 call a07a00 call 9f5c10 call 9f8b30 call a08220 call a07a00 call 9f5c10 call 9f8b30 call a08220 248->253 250->248 251->241 251->250 255->254 259 9fa99a-9fa9a5 255->259 259->254
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736917369.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736943354.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737037668.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737062578.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737142778.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737284490.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737307664.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737383552.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737402864.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737442605.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737466537.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737490441.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737514951.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737540340.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737563149.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737588608.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737612406.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737634622.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737658242.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737682890.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737711594.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737727715.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737750295.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737776976.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737800659.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737820452.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737842304.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737863603.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737891071.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737912975.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737935813.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737965377.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737986808.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738009682.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738093826.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738112435.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738135782.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738156235.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738177981.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738204060.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738228917.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 58ee09dc9ea2ff2513d38e77e5380024ade97e12caf07da34afbfa63d751f5d7
                                                                                                                                                                                                                    • Instruction ID: a30784faf2814dfc16fd90466cb119de622f8209ddd2fdefa420cd9711ac7a22
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 58ee09dc9ea2ff2513d38e77e5380024ade97e12caf07da34afbfa63d751f5d7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72217972B042089BEB189F6CEDC977DF365EBD1311F204328E618CB6D5CBB689808711

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 315 9fa856-9fa86e 316 9fa89c-9fa89e 315->316 317 9fa870-9fa87c 315->317 320 9fa8a9-9fa8b1 call 9f7d30 316->320 321 9fa8a0-9fa8a7 316->321 318 9fa87e-9fa88c 317->318 319 9fa892-9fa899 call a0d663 317->319 318->319 322 9fa94e-9fa987 call a26c6a Sleep CreateMutexA 318->322 319->316 332 9fa8e4-9fa8e6 320->332 333 9fa8b3-9fa8bb call 9f7d30 320->333 324 9fa8eb-9fa916 call a080c0 321->324 335 9fa98e-9fa994 322->335 332->324 333->332 337 9fa8bd-9fa8c5 call 9f7d30 333->337 338 9fa9a7-9fa9a8 335->338 339 9fa996-9fa998 335->339 337->332 343 9fa8c7-9fa8cf call 9f7d30 337->343 339->338 341 9fa99a-9fa9a5 339->341 341->338 343->332 347 9fa8d1-9fa8d9 call 9f7d30 343->347 347->332 350 9fa8db-9fa8e2 347->350 350->324
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736917369.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736943354.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737037668.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737062578.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737142778.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737284490.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737307664.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737383552.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737402864.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737442605.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737466537.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737490441.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737514951.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737540340.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737563149.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737588608.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737612406.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737634622.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737658242.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737682890.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737711594.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737727715.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737750295.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737776976.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737800659.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737820452.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737842304.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737863603.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737891071.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737912975.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737935813.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737965377.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737986808.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738009682.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738093826.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738112435.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738135782.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738156235.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738177981.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738204060.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738228917.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 6a63a61748eb565201f79f7e8c486fad49ba5bbae9f6ae3912dc94503b044b0c
                                                                                                                                                                                                                    • Instruction ID: 051f26f8984b1618862aee2416d441b2d7ceb7b917c0bf0ea6fc1b302d967567
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a63a61748eb565201f79f7e8c486fad49ba5bbae9f6ae3912dc94503b044b0c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE216DB17452099AFB2867E8989A77DB355AFC1700F200916E70CD72D1CAFA498183A3

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 292 9fa34f-9fa35b 293 9fa35d-9fa36b 292->293 294 9fa371-9fa39a call a0d663 292->294 293->294 295 9fa93a 293->295 300 9fa39c-9fa3a8 294->300 301 9fa3c8-9fa916 call a080c0 294->301 297 9fa953-9fa994 Sleep CreateMutexA 295->297 298 9fa93a call a26c6a 295->298 308 9fa9a7-9fa9a8 297->308 309 9fa996-9fa998 297->309 298->297 304 9fa3be-9fa3c5 call a0d663 300->304 305 9fa3aa-9fa3b8 300->305 304->301 305->295 305->304 309->308 311 9fa99a-9fa9a5 309->311 311->308
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • Sleep.KERNELBASE(00000064), ref: 009FA963
                                                                                                                                                                                                                    • CreateMutexA.KERNELBASE(00000000,00000000,00A53254), ref: 009FA981
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736917369.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736943354.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737037668.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737062578.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737142778.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737284490.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737307664.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737383552.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737402864.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737442605.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737466537.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737490441.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737514951.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737540340.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737563149.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737588608.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737612406.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737634622.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737658242.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737682890.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737711594.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737727715.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737750295.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737776976.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737800659.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737820452.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737842304.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737863603.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737891071.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737912975.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737935813.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737965377.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737986808.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738009682.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738093826.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738112435.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738135782.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738156235.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738177981.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738204060.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738228917.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateMutexSleep
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1464230837-0
                                                                                                                                                                                                                    • Opcode ID: 462baf77d92883f2bb98e11ffc0677e1deaf1bd9559bcfcff9823a8f45458a76
                                                                                                                                                                                                                    • Instruction ID: 4ce0507bc8be21a654207c94cda60d1b2d9513f4937e592019466344037d20a1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 462baf77d92883f2bb98e11ffc0677e1deaf1bd9559bcfcff9823a8f45458a76
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 372179727142089BEB089B68ED897BDF766EBD1311F204229E618DB7D0CBB659C08752
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736917369.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736943354.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737037668.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737062578.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737142778.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737284490.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737307664.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737383552.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737402864.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737442605.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737466537.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737490441.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737514951.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737540340.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737563149.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737588608.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737612406.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737634622.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737658242.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737682890.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737711594.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737727715.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737750295.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737776976.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737800659.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737820452.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737842304.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737863603.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737891071.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737912975.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737935813.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737965377.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737986808.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738009682.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738093826.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738112435.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738135782.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738156235.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738177981.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738204060.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738228917.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strrchr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3213747228-0
                                                                                                                                                                                                                    • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                    • Instruction ID: 4dbb11203779e78e1291dbe5c3549971ef22702a5c9a6b95e97ad58a59af87ec
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4AB146329042A59FDB15CF2CD8817BEBBF5EF45360F25417AE855EB242D6389E01CBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000002.00000002.1736943354.00000000009F1000.00000040.00000001.01000000.00000008.sdmp, Offset: 009F0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736917369.00000000009F0000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1736943354.0000000000A52000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737037668.0000000000A59000.00000008.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737062578.0000000000A5B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737142778.0000000000A67000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737284490.0000000000BCD000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737307664.0000000000BCF000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BE9000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737338731.0000000000BF5000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737383552.0000000000BFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737402864.0000000000BFF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737442605.0000000000C2D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737466537.0000000000C32000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737490441.0000000000C33000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737514951.0000000000C38000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737540340.0000000000C4C000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737563149.0000000000C50000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737588608.0000000000C58000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737612406.0000000000C5C000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737634622.0000000000C5D000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737658242.0000000000C64000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737682890.0000000000C65000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737711594.0000000000C67000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737727715.0000000000C6E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737750295.0000000000C70000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737776976.0000000000C72000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737800659.0000000000C76000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737820452.0000000000C7F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737842304.0000000000C86000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737863603.0000000000C87000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737891071.0000000000C8D000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737912975.0000000000C8E000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737935813.0000000000C8F000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737965377.0000000000C9F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1737986808.0000000000CA1000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738009682.0000000000CA2000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CA4000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738033416.0000000000CCF000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738093826.0000000000CFB000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738112435.0000000000CFC000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738135782.0000000000CFD000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738156235.0000000000D00000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738177981.0000000000D02000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738204060.0000000000D11000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000002.00000002.1738228917.0000000000D12000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_9f0000_skotes.jbxd
                                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Mtx_unlock
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1418687624-0
                                                                                                                                                                                                                    • Opcode ID: 90e65a47a99cdc9accd5f4ec21791d16cca79828ba573c04f8e8564279c9eb3e
                                                                                                                                                                                                                    • Instruction ID: c2b7d92f3da33490f291dd7b3daf0bc636c30023fecbc59884fb8136337082d4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90e65a47a99cdc9accd5f4ec21791d16cca79828ba573c04f8e8564279c9eb3e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F9A1E471A05209DFDB20DF64D9447AAB7B8FF15320F04862AE915D7281EB39EA04CBD1

                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                    Execution Coverage:10.1%
                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                                                                                                                    Signature Coverage:0.9%
                                                                                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                                                                                    Total number of Limit Nodes:29
                                                                                                                                                                                                                    execution_graph 21207 7a7e7d 21208 7a7e88 21207->21208 21209 7a7e9d 21207->21209 21212 7a6bb1 __Wcrtomb 14 API calls 21208->21212 21210 7a7eba 21209->21210 21211 7a7ea5 21209->21211 21221 7b1944 21210->21221 21213 7a6bb1 __Wcrtomb 14 API calls 21211->21213 21215 7a7e8d 21212->21215 21216 7a7eaa 21213->21216 21218 7a729c __strnicoll 29 API calls 21215->21218 21219 7a729c __strnicoll 29 API calls 21216->21219 21217 7a7eb5 21220 7a7e98 21218->21220 21219->21217 21222 7b1958 _Fputc 21221->21222 21225 7b1eed 21222->21225 21224 7b1964 _Fputc 21224->21217 21226 7b1ef9 ___scrt_is_nonwritable_in_current_image 21225->21226 21227 7b1f23 21226->21227 21228 7b1f00 21226->21228 21236 7a1d4e EnterCriticalSection 21227->21236 21229 7a7445 __strnicoll 29 API calls 21228->21229 21232 7b1f19 21229->21232 21231 7b1f31 21237 7b1d4c 21231->21237 21232->21224 21234 7b1f40 21250 7b1f72 21234->21250 21236->21231 21238 7b1d5b 21237->21238 21239 7b1d83 21237->21239 21240 7a7445 __strnicoll 29 API calls 21238->21240 21241 7ae509 _Ungetc 29 API calls 21239->21241 21242 7b1d76 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21240->21242 21243 7b1d8c 21241->21243 21242->21234 21253 7b177e 21243->21253 21246 7b1e36 21256 7b19d6 21246->21256 21248 7b1e4d 21248->21242 21268 7b1b81 21248->21268 21297 7a1d62 LeaveCriticalSection 21250->21297 21252 7b1f7a 21252->21232 21275 7b179c 21253->21275 21257 7b19e5 _Fputc 21256->21257 21258 7ae509 _Ungetc 29 API calls 21257->21258 21259 7b1a01 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21258->21259 21261 7b177e 33 API calls 21259->21261 21267 7b1a0d 21259->21267 21260 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21262 7b1b7f 21260->21262 21263 7b1a61 21261->21263 21262->21242 21264 7b1a93 ReadFile 21263->21264 21263->21267 21265 7b1aba 21264->21265 21264->21267 21266 7b177e 33 API calls 21265->21266 21266->21267 21267->21260 21269 7ae509 _Ungetc 29 API calls 21268->21269 21270 7b1b94 21269->21270 21271 7b177e 33 API calls 21270->21271 21274 7b1bde __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21270->21274 21272 7b1c3b 21271->21272 21273 7b177e 33 API calls 21272->21273 21272->21274 21273->21274 21274->21242 21276 7b17a8 ___scrt_is_nonwritable_in_current_image 21275->21276 21277 7b1797 21276->21277 21278 7b17eb 21276->21278 21280 7b1831 21276->21280 21277->21242 21277->21246 21277->21248 21279 7a7445 __strnicoll 29 API calls 21278->21279 21279->21277 21286 7b2626 EnterCriticalSection 21280->21286 21282 7b1837 21283 7b1858 21282->21283 21287 7b18c1 21282->21287 21293 7b18b9 21283->21293 21286->21282 21288 7b23dd _Fputc 29 API calls 21287->21288 21289 7b18d3 21288->21289 21290 7b18ef SetFilePointerEx 21289->21290 21292 7b18db _Fputc 21289->21292 21291 7b1907 GetLastError 21290->21291 21290->21292 21291->21292 21292->21283 21296 7b2649 LeaveCriticalSection 21293->21296 21295 7b18bf 21295->21277 21296->21295 21297->21252 21415 7ab258 21416 7ab263 21415->21416 21417 7ab273 21415->21417 21421 7ab35d 21416->21421 21420 7aad27 ___free_lconv_mon 14 API calls 21420->21417 21422 7ab378 21421->21422 21423 7ab372 21421->21423 21425 7aad27 ___free_lconv_mon 14 API calls 21422->21425 21424 7aad27 ___free_lconv_mon 14 API calls 21423->21424 21424->21422 21426 7ab384 21425->21426 21427 7aad27 ___free_lconv_mon 14 API calls 21426->21427 21428 7ab38f 21427->21428 21429 7aad27 ___free_lconv_mon 14 API calls 21428->21429 21430 7ab39a 21429->21430 21431 7aad27 ___free_lconv_mon 14 API calls 21430->21431 21432 7ab3a5 21431->21432 21433 7aad27 ___free_lconv_mon 14 API calls 21432->21433 21434 7ab3b0 21433->21434 21435 7aad27 ___free_lconv_mon 14 API calls 21434->21435 21436 7ab3bb 21435->21436 21437 7aad27 ___free_lconv_mon 14 API calls 21436->21437 21438 7ab3c6 21437->21438 21439 7aad27 ___free_lconv_mon 14 API calls 21438->21439 21440 7ab3d1 21439->21440 21441 7aad27 ___free_lconv_mon 14 API calls 21440->21441 21442 7ab3df 21441->21442 21447 7ab4d6 21442->21447 21448 7ab4e2 ___scrt_is_nonwritable_in_current_image 21447->21448 21463 7a7594 EnterCriticalSection 21448->21463 21450 7ab4ec 21453 7aad27 ___free_lconv_mon 14 API calls 21450->21453 21454 7ab516 21450->21454 21453->21454 21464 7ab535 21454->21464 21455 7ab541 21456 7ab54d ___scrt_is_nonwritable_in_current_image 21455->21456 21468 7a7594 EnterCriticalSection 21456->21468 21458 7ab557 21459 7ab279 __Wcrtomb 14 API calls 21458->21459 21460 7ab56a 21459->21460 21469 7ab58a 21460->21469 21463->21450 21467 7a75ab LeaveCriticalSection 21464->21467 21466 7ab405 21466->21455 21467->21466 21468->21458 21472 7a75ab LeaveCriticalSection 21469->21472 21471 7ab26b 21471->21420 21472->21471 23296 79cf43 23297 79cf5e 23296->23297 23299 79cf70 23297->23299 23300 79c9a4 23297->23300 23303 7a93de 23300->23303 23304 7a93ea ___scrt_is_nonwritable_in_current_image 23303->23304 23305 7a9408 23304->23305 23306 7a93f1 23304->23306 23316 7a1d4e EnterCriticalSection 23305->23316 23307 7a6bb1 __Wcrtomb 14 API calls 23306->23307 23309 7a93f6 23307->23309 23311 7a729c __strnicoll 29 API calls 23309->23311 23310 7a9417 23317 7a945c 23310->23317 23313 79c9b6 23311->23313 23313->23299 23314 7a9425 23329 7a9454 23314->23329 23316->23310 23318 7a9472 23317->23318 23325 7a94d5 _Ungetc 23317->23325 23319 7a94a0 23318->23319 23320 7b512f _Ungetc 14 API calls 23318->23320 23318->23325 23321 7ae509 _Ungetc 29 API calls 23319->23321 23319->23325 23320->23319 23322 7a94b2 23321->23322 23323 7ae509 _Ungetc 29 API calls 23322->23323 23322->23325 23324 7a94be 23323->23324 23324->23325 23326 7ae509 _Ungetc 29 API calls 23324->23326 23325->23314 23327 7a94ca 23326->23327 23328 7ae509 _Ungetc 29 API calls 23327->23328 23328->23325 23332 7a1d62 LeaveCriticalSection 23329->23332 23331 7a945a 23331->23313 23332->23331 21772 7a1e3e 21773 7a7a0d ___scrt_uninitialize_crt 68 API calls 21772->21773 21774 7a1e46 21773->21774 21782 7ad5b7 21774->21782 21776 7a1e4b 21792 7ad662 21776->21792 21779 7a1e75 21780 7aad27 ___free_lconv_mon 14 API calls 21779->21780 21781 7a1e80 21780->21781 21783 7ad5c3 ___scrt_is_nonwritable_in_current_image 21782->21783 21796 7a7594 EnterCriticalSection 21783->21796 21785 7ad63a 21801 7ad659 21785->21801 21788 7ad60e DeleteCriticalSection 21790 7aad27 ___free_lconv_mon 14 API calls 21788->21790 21791 7ad5ce 21790->21791 21791->21785 21791->21788 21797 7a7865 21791->21797 21793 7ad679 21792->21793 21795 7a1e5a DeleteCriticalSection 21792->21795 21794 7aad27 ___free_lconv_mon 14 API calls 21793->21794 21793->21795 21794->21795 21795->21776 21795->21779 21796->21791 21798 7a7878 _Fputc 21797->21798 21804 7a7923 21798->21804 21800 7a7884 _Fputc 21800->21791 21876 7a75ab LeaveCriticalSection 21801->21876 21803 7ad646 21803->21776 21805 7a792f ___scrt_is_nonwritable_in_current_image 21804->21805 21806 7a7939 21805->21806 21807 7a795c 21805->21807 21808 7a7445 __strnicoll 29 API calls 21806->21808 21814 7a7954 21807->21814 21815 7a1d4e EnterCriticalSection 21807->21815 21808->21814 21810 7a797a 21816 7a7895 21810->21816 21812 7a7987 21830 7a79b2 21812->21830 21814->21800 21815->21810 21817 7a78a2 21816->21817 21818 7a78c5 21816->21818 21819 7a7445 __strnicoll 29 API calls 21817->21819 21820 7a7a7b ___scrt_uninitialize_crt 64 API calls 21818->21820 21828 7a78bd 21818->21828 21819->21828 21821 7a78dd 21820->21821 21822 7ad662 14 API calls 21821->21822 21823 7a78e5 21822->21823 21824 7ae509 _Ungetc 29 API calls 21823->21824 21825 7a78f1 21824->21825 21833 7b2a87 21825->21833 21828->21812 21829 7aad27 ___free_lconv_mon 14 API calls 21829->21828 21875 7a1d62 LeaveCriticalSection 21830->21875 21832 7a79b8 21832->21814 21834 7b2ab0 21833->21834 21837 7a78f8 21833->21837 21835 7b2aff 21834->21835 21838 7b2ad7 21834->21838 21836 7a7445 __strnicoll 29 API calls 21835->21836 21836->21837 21837->21828 21837->21829 21840 7b2b2a 21838->21840 21841 7b2b36 ___scrt_is_nonwritable_in_current_image 21840->21841 21848 7b2626 EnterCriticalSection 21841->21848 21843 7b2b44 21844 7b2b75 21843->21844 21849 7b29e7 21843->21849 21862 7b2baf 21844->21862 21848->21843 21850 7b23dd _Fputc 29 API calls 21849->21850 21853 7b29f7 21850->21853 21851 7b29fd 21865 7b2447 21851->21865 21853->21851 21855 7b23dd _Fputc 29 API calls 21853->21855 21861 7b2a2f 21853->21861 21854 7b23dd _Fputc 29 API calls 21856 7b2a3b CloseHandle 21854->21856 21857 7b2a26 21855->21857 21856->21851 21858 7b2a47 GetLastError 21856->21858 21860 7b23dd _Fputc 29 API calls 21857->21860 21858->21851 21859 7b2a55 _Fputc 21859->21844 21860->21861 21861->21851 21861->21854 21874 7b2649 LeaveCriticalSection 21862->21874 21864 7b2b98 21864->21837 21866 7b24bd 21865->21866 21867 7b2456 21865->21867 21868 7a6bb1 __Wcrtomb 14 API calls 21866->21868 21867->21866 21873 7b2480 21867->21873 21869 7b24c2 21868->21869 21870 7a6bc4 __dosmaperr 14 API calls 21869->21870 21871 7b24ad 21870->21871 21871->21859 21872 7b24a7 SetStdHandle 21872->21871 21873->21871 21873->21872 21874->21864 21875->21832 21876->21803 22017 79d02a 22018 79d036 __EH_prolog3_GS 22017->22018 22021 79d088 22018->22021 22022 79d0a2 22018->22022 22025 79d050 22018->22025 22019 79e76e std::_Throw_Cpp_error 5 API calls 22020 79d179 22019->22020 22033 79c960 22021->22033 22036 7a7d1d 22022->22036 22025->22019 22026 79d15e 22028 792c50 std::_Throw_Cpp_error 29 API calls 22026->22028 22028->22025 22029 79d0c1 22029->22026 22031 7a7d1d 45 API calls 22029->22031 22032 79d198 22029->22032 22056 79c4e3 22029->22056 22031->22029 22032->22026 22060 7a9277 22032->22060 22073 7a7ed8 22033->22073 22037 7a7d29 ___scrt_is_nonwritable_in_current_image 22036->22037 22038 7a7d4b 22037->22038 22039 7a7d33 22037->22039 22364 7a1d4e EnterCriticalSection 22038->22364 22040 7a6bb1 __Wcrtomb 14 API calls 22039->22040 22042 7a7d38 22040->22042 22044 7a729c __strnicoll 29 API calls 22042->22044 22043 7a7d56 22045 7ae509 _Ungetc 29 API calls 22043->22045 22048 7a7d6e 22043->22048 22055 7a7d43 22044->22055 22045->22048 22046 7a7dfe 22365 7a7e36 22046->22365 22047 7a7dd6 22050 7a6bb1 __Wcrtomb 14 API calls 22047->22050 22048->22046 22048->22047 22052 7a7ddb 22050->22052 22051 7a7e04 22375 7a7e2e 22051->22375 22054 7a729c __strnicoll 29 API calls 22052->22054 22054->22055 22055->22029 22057 79c517 22056->22057 22059 79c4f3 22056->22059 22379 79d85c 22057->22379 22059->22029 22061 7a9283 ___scrt_is_nonwritable_in_current_image 22060->22061 22062 7a928a 22061->22062 22063 7a929f 22061->22063 22064 7a6bb1 __Wcrtomb 14 API calls 22062->22064 22417 7a1d4e EnterCriticalSection 22063->22417 22066 7a928f 22064->22066 22068 7a729c __strnicoll 29 API calls 22066->22068 22067 7a92a9 22418 7a92ea 22067->22418 22070 7a929a 22068->22070 22070->22032 22074 7a7ee4 ___scrt_is_nonwritable_in_current_image 22073->22074 22075 7a7eeb 22074->22075 22076 7a7f02 22074->22076 22077 7a6bb1 __Wcrtomb 14 API calls 22075->22077 22086 7a1d4e EnterCriticalSection 22076->22086 22079 7a7ef0 22077->22079 22081 7a729c __strnicoll 29 API calls 22079->22081 22080 7a7f0e 22087 7a7f4f 22080->22087 22083 79c96b 22081->22083 22083->22025 22086->22080 22088 7a7f6c 22087->22088 22089 7a7fd2 22087->22089 22090 7ae509 _Ungetc 29 API calls 22088->22090 22091 7a8099 22089->22091 22093 7ae509 _Ungetc 29 API calls 22089->22093 22092 7a7f72 22090->22092 22123 7a7f19 22091->22123 22147 7b37ef 22091->22147 22095 7ae509 _Ungetc 29 API calls 22092->22095 22098 7a7f95 22092->22098 22097 7a7fe7 22093->22097 22099 7a7f7e 22095->22099 22096 7a800a 22096->22091 22101 7a8021 22096->22101 22097->22096 22100 7ae509 _Ungetc 29 API calls 22097->22100 22098->22089 22109 7a7fb0 22098->22109 22099->22098 22105 7ae509 _Ungetc 29 API calls 22099->22105 22103 7a7ff3 22100->22103 22102 7a7e72 43 API calls 22101->22102 22104 7a802a 22102->22104 22103->22096 22108 7ae509 _Ungetc 29 API calls 22103->22108 22104->22123 22138 7a1eb5 22104->22138 22107 7a7f8a 22105->22107 22111 7ae509 _Ungetc 29 API calls 22107->22111 22112 7a7fff 22108->22112 22109->22123 22127 7a7e72 22109->22127 22111->22098 22114 7ae509 _Ungetc 29 API calls 22112->22114 22114->22096 22115 7a806c 22143 7ae39f 22115->22143 22116 7a7e72 43 API calls 22118 7a8053 22116->22118 22118->22115 22120 7a8059 22118->22120 22119 7a8080 22121 7a6bb1 __Wcrtomb 14 API calls 22119->22121 22119->22123 22122 7a9277 31 API calls 22120->22122 22121->22123 22122->22123 22124 7a7f47 22123->22124 22363 7a1d62 LeaveCriticalSection 22124->22363 22126 7a7f4d 22126->22083 22128 7a7e36 22127->22128 22129 7a7e42 22128->22129 22130 7a7e57 22128->22130 22132 7a6bb1 __Wcrtomb 14 API calls 22129->22132 22131 7a7e66 22130->22131 22168 7b37e4 22130->22168 22131->22109 22133 7a7e47 22132->22133 22135 7a729c __strnicoll 29 API calls 22133->22135 22137 7a7e52 22135->22137 22137->22109 22139 7aafb3 _unexpected 39 API calls 22138->22139 22140 7a1ec0 22139->22140 22141 7ab596 __Getctype 39 API calls 22140->22141 22142 7a1ed0 22141->22142 22142->22115 22142->22116 22144 7ae3b2 _Fputc 22143->22144 22330 7ae3d6 22144->22330 22146 7ae3c4 _Fputc 22146->22119 22148 7b3989 22147->22148 22149 7b3998 22148->22149 22153 7b39ad 22148->22153 22150 7a6bb1 __Wcrtomb 14 API calls 22149->22150 22151 7b399d 22150->22151 22152 7a729c __strnicoll 29 API calls 22151->22152 22162 7b39a8 22152->22162 22154 7b3a0b 22153->22154 22155 7b512f _Ungetc 14 API calls 22153->22155 22153->22162 22156 7ae509 _Ungetc 29 API calls 22154->22156 22155->22154 22157 7b3a3b 22156->22157 22158 7b8983 43 API calls 22157->22158 22159 7b3a43 22158->22159 22160 7ae509 _Ungetc 29 API calls 22159->22160 22159->22162 22161 7b3a7d 22160->22161 22161->22162 22163 7ae509 _Ungetc 29 API calls 22161->22163 22162->22123 22164 7b3a8b 22163->22164 22164->22162 22165 7ae509 _Ungetc 29 API calls 22164->22165 22166 7b3a99 22165->22166 22167 7ae509 _Ungetc 29 API calls 22166->22167 22167->22162 22169 7b37fa 22168->22169 22170 7b3807 22169->22170 22174 7b381f 22169->22174 22171 7a6bb1 __Wcrtomb 14 API calls 22170->22171 22172 7b380c 22171->22172 22173 7a729c __strnicoll 29 API calls 22172->22173 22183 7a7e63 22173->22183 22175 7b387e 22174->22175 22174->22183 22189 7b512f 22174->22189 22177 7ae509 _Ungetc 29 API calls 22175->22177 22178 7b3897 22177->22178 22194 7b8983 22178->22194 22181 7ae509 _Ungetc 29 API calls 22182 7b38d0 22181->22182 22182->22183 22184 7ae509 _Ungetc 29 API calls 22182->22184 22183->22109 22185 7b38de 22184->22185 22185->22183 22186 7ae509 _Ungetc 29 API calls 22185->22186 22187 7b38ec 22186->22187 22188 7ae509 _Ungetc 29 API calls 22187->22188 22188->22183 22190 7ac0e0 __Wcrtomb 14 API calls 22189->22190 22191 7b514c 22190->22191 22192 7aad27 ___free_lconv_mon 14 API calls 22191->22192 22193 7b5156 22192->22193 22193->22175 22195 7b898f ___scrt_is_nonwritable_in_current_image 22194->22195 22196 7b8997 22195->22196 22201 7b89b2 22195->22201 22197 7a6bc4 __dosmaperr 14 API calls 22196->22197 22198 7b899c 22197->22198 22199 7a6bb1 __Wcrtomb 14 API calls 22198->22199 22223 7b389f 22199->22223 22200 7b89c9 22203 7a6bc4 __dosmaperr 14 API calls 22200->22203 22201->22200 22202 7b8a04 22201->22202 22204 7b8a0d 22202->22204 22205 7b8a22 22202->22205 22206 7b89ce 22203->22206 22207 7a6bc4 __dosmaperr 14 API calls 22204->22207 22224 7b2626 EnterCriticalSection 22205->22224 22209 7a6bb1 __Wcrtomb 14 API calls 22206->22209 22210 7b8a12 22207->22210 22215 7b89d6 22209->22215 22212 7a6bb1 __Wcrtomb 14 API calls 22210->22212 22211 7b8a28 22213 7b8a5c 22211->22213 22214 7b8a47 22211->22214 22212->22215 22225 7b8a9c 22213->22225 22218 7a6bb1 __Wcrtomb 14 API calls 22214->22218 22216 7a729c __strnicoll 29 API calls 22215->22216 22216->22223 22220 7b8a4c 22218->22220 22219 7b8a57 22288 7b8a94 22219->22288 22221 7a6bc4 __dosmaperr 14 API calls 22220->22221 22221->22219 22223->22181 22223->22183 22224->22211 22226 7b8aae 22225->22226 22227 7b8ac6 22225->22227 22229 7a6bc4 __dosmaperr 14 API calls 22226->22229 22228 7b8e08 22227->22228 22234 7b8b09 22227->22234 22230 7a6bc4 __dosmaperr 14 API calls 22228->22230 22231 7b8ab3 22229->22231 22233 7b8e0d 22230->22233 22232 7a6bb1 __Wcrtomb 14 API calls 22231->22232 22235 7b8abb 22232->22235 22236 7a6bb1 __Wcrtomb 14 API calls 22233->22236 22234->22235 22237 7b8b14 22234->22237 22243 7b8b44 22234->22243 22235->22219 22238 7b8b21 22236->22238 22239 7a6bc4 __dosmaperr 14 API calls 22237->22239 22241 7a729c __strnicoll 29 API calls 22238->22241 22240 7b8b19 22239->22240 22242 7a6bb1 __Wcrtomb 14 API calls 22240->22242 22241->22235 22242->22238 22244 7b8b5d 22243->22244 22245 7b8b6a 22243->22245 22246 7b8b98 22243->22246 22244->22245 22279 7b8b86 22244->22279 22247 7a6bc4 __dosmaperr 14 API calls 22245->22247 22249 7aad61 std::_Locinfo::_Locinfo_dtor 15 API calls 22246->22249 22248 7b8b6f 22247->22248 22250 7a6bb1 __Wcrtomb 14 API calls 22248->22250 22252 7b8ba9 22249->22252 22253 7b8b76 22250->22253 22255 7aad27 ___free_lconv_mon 14 API calls 22252->22255 22257 7a729c __strnicoll 29 API calls 22253->22257 22254 7b8ce4 22258 7b8d58 22254->22258 22261 7b8cfd GetConsoleMode 22254->22261 22256 7b8bb2 22255->22256 22259 7aad27 ___free_lconv_mon 14 API calls 22256->22259 22287 7b8b81 22257->22287 22260 7b8d5c ReadFile 22258->22260 22262 7b8bb9 22259->22262 22263 7b8dd0 GetLastError 22260->22263 22264 7b8d74 22260->22264 22261->22258 22265 7b8d0e 22261->22265 22266 7b8bde 22262->22266 22267 7b8bc3 22262->22267 22268 7b8ddd 22263->22268 22276 7b8d34 22263->22276 22264->22263 22275 7b8d4d 22264->22275 22265->22260 22269 7b8d14 ReadConsoleW 22265->22269 22291 7b1720 22266->22291 22271 7a6bb1 __Wcrtomb 14 API calls 22267->22271 22272 7a6bb1 __Wcrtomb 14 API calls 22268->22272 22274 7b8d2e GetLastError 22269->22274 22269->22275 22270 7aad27 ___free_lconv_mon 14 API calls 22270->22235 22277 7b8bc8 22271->22277 22278 7b8de2 22272->22278 22274->22276 22283 7b8d99 22275->22283 22284 7b8db0 22275->22284 22275->22287 22280 7a6bd7 __dosmaperr 14 API calls 22276->22280 22276->22287 22281 7a6bc4 __dosmaperr 14 API calls 22277->22281 22282 7a6bc4 __dosmaperr 14 API calls 22278->22282 22295 7b5dc4 22279->22295 22280->22287 22281->22287 22282->22287 22304 7b8ea5 22283->22304 22284->22287 22317 7b9149 22284->22317 22287->22270 22329 7b2649 LeaveCriticalSection 22288->22329 22290 7b8a9a 22290->22223 22292 7b1734 _Fputc 22291->22292 22293 7b18c1 _Fputc 31 API calls 22292->22293 22294 7b1749 _Fputc 22293->22294 22294->22279 22296 7b5dd1 22295->22296 22298 7b5dde 22295->22298 22297 7a6bb1 __Wcrtomb 14 API calls 22296->22297 22299 7b5dd6 22297->22299 22300 7b5dea 22298->22300 22301 7a6bb1 __Wcrtomb 14 API calls 22298->22301 22299->22254 22300->22254 22302 7b5e0b 22301->22302 22303 7a729c __strnicoll 29 API calls 22302->22303 22303->22299 22323 7b8ffc 22304->22323 22306 7aadaf std::_Locinfo::_Locinfo_dtor MultiByteToWideChar 22308 7b8fb9 22306->22308 22311 7b8fc2 GetLastError 22308->22311 22315 7b8eed 22308->22315 22309 7b8f47 22313 7b8f01 22309->22313 22316 7b1720 31 API calls 22309->22316 22310 7b8f37 22312 7a6bb1 __Wcrtomb 14 API calls 22310->22312 22314 7a6bd7 __dosmaperr 14 API calls 22311->22314 22312->22315 22313->22306 22314->22315 22315->22287 22316->22313 22318 7b9183 22317->22318 22319 7b9219 ReadFile 22318->22319 22320 7b9214 22318->22320 22319->22320 22321 7b9236 22319->22321 22320->22287 22321->22320 22322 7b1720 31 API calls 22321->22322 22322->22320 22324 7b9030 22323->22324 22325 7b90a1 ReadFile 22324->22325 22328 7b8ebc 22324->22328 22326 7b90ba 22325->22326 22325->22328 22327 7b1720 31 API calls 22326->22327 22326->22328 22327->22328 22328->22309 22328->22310 22328->22313 22328->22315 22329->22290 22331 7ae3ea 22330->22331 22340 7ae3fa 22330->22340 22332 7ae41f 22331->22332 22331->22340 22342 7a21e0 22331->22342 22333 7ae453 22332->22333 22334 7ae430 22332->22334 22337 7ae47b 22333->22337 22338 7ae4cf 22333->22338 22333->22340 22348 7b7902 22334->22348 22337->22340 22341 7aadaf std::_Locinfo::_Locinfo_dtor MultiByteToWideChar 22337->22341 22339 7aadaf std::_Locinfo::_Locinfo_dtor MultiByteToWideChar 22338->22339 22339->22340 22340->22146 22341->22340 22343 7a21f0 22342->22343 22351 7ab5f0 22343->22351 22359 7b9e83 22348->22359 22352 7a220d 22351->22352 22353 7ab607 22351->22353 22355 7ab621 22352->22355 22353->22352 22354 7af695 __Getctype 39 API calls 22353->22354 22354->22352 22356 7a221a 22355->22356 22357 7ab638 22355->22357 22356->22332 22357->22356 22358 7ac912 __strnicoll 39 API calls 22357->22358 22358->22356 22360 7b9eb1 _Fputc 22359->22360 22361 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22360->22361 22362 7b791d 22361->22362 22362->22340 22363->22126 22364->22043 22366 7a7e42 22365->22366 22367 7a7e57 22365->22367 22369 7a6bb1 __Wcrtomb 14 API calls 22366->22369 22368 7a7e66 22367->22368 22371 7b37e4 43 API calls 22367->22371 22368->22051 22370 7a7e47 22369->22370 22372 7a729c __strnicoll 29 API calls 22370->22372 22373 7a7e63 22371->22373 22374 7a7e52 22372->22374 22373->22051 22374->22051 22378 7a1d62 LeaveCriticalSection 22375->22378 22377 7a7e34 22377->22055 22378->22377 22380 79d910 22379->22380 22381 79d880 22379->22381 22383 793240 std::_Throw_Cpp_error 30 API calls 22380->22383 22382 7932c0 std::_Throw_Cpp_error 5 API calls 22381->22382 22384 79d892 22382->22384 22385 79d915 22383->22385 22390 7934d0 22384->22390 22387 79d89d codecvt 22388 79d8de codecvt 22387->22388 22389 792e20 std::_Throw_Cpp_error 29 API calls 22387->22389 22388->22059 22389->22388 22391 7934ef 22390->22391 22392 7934e3 22390->22392 22393 7934fc 22391->22393 22394 79350f 22391->22394 22392->22387 22397 793550 22393->22397 22405 7935c0 22394->22405 22398 79356e 22397->22398 22399 793573 22397->22399 22408 7935e0 22398->22408 22401 7935c0 std::_Throw_Cpp_error 3 API calls 22399->22401 22402 79357e 22401->22402 22403 79358b 22402->22403 22412 7a72ac 22402->22412 22403->22392 22406 79b9cb std::ios_base::_Init 3 API calls 22405->22406 22407 7935d2 22406->22407 22407->22392 22409 7935f8 std::ios_base::_Init 22408->22409 22410 79f0bd std::_Throw_Cpp_error RaiseException 22409->22410 22411 79360d 22410->22411 22413 7a74eb __strnicoll 29 API calls 22412->22413 22414 7a72bb 22413->22414 22415 7a72c9 __Getctype 11 API calls 22414->22415 22416 7a72c8 22415->22416 22417->22067 22419 7a9302 22418->22419 22421 7a9372 22418->22421 22420 7ae509 _Ungetc 29 API calls 22419->22420 22425 7a9308 22420->22425 22422 7a92b7 22421->22422 22423 7b512f _Ungetc 14 API calls 22421->22423 22429 7a92e2 22422->22429 22423->22422 22424 7a935a 22426 7a6bb1 __Wcrtomb 14 API calls 22424->22426 22425->22421 22425->22424 22427 7a935f 22426->22427 22428 7a729c __strnicoll 29 API calls 22427->22428 22428->22422 22432 7a1d62 LeaveCriticalSection 22429->22432 22431 7a92e8 22431->22070 22432->22431 22438 7a8a2d 22439 7a8a40 _Fputc 22438->22439 22442 7a8a9a 22439->22442 22441 7a8a55 _Fputc 22443 7a8acf 22442->22443 22444 7a8aac 22442->22444 22443->22444 22447 7a8af6 22443->22447 22445 7a7445 __strnicoll 29 API calls 22444->22445 22446 7a8ac7 22445->22446 22446->22441 22450 7a8bd0 22447->22450 22451 7a8bdc ___scrt_is_nonwritable_in_current_image 22450->22451 22458 7a1d4e EnterCriticalSection 22451->22458 22453 7a8bea 22459 7a8b30 22453->22459 22455 7a8bf7 22468 7a8c1f 22455->22468 22458->22453 22460 7a7a7b ___scrt_uninitialize_crt 64 API calls 22459->22460 22461 7a8b4b 22460->22461 22462 7ad662 14 API calls 22461->22462 22463 7a8b55 22462->22463 22464 7ac0e0 __Wcrtomb 14 API calls 22463->22464 22467 7a8b70 22463->22467 22465 7a8b94 22464->22465 22466 7aad27 ___free_lconv_mon 14 API calls 22465->22466 22466->22467 22467->22455 22471 7a1d62 LeaveCriticalSection 22468->22471 22470 7a8b2e 22470->22441 22471->22470 23493 7ac717 23494 7ac72c ___scrt_is_nonwritable_in_current_image 23493->23494 23505 7a7594 EnterCriticalSection 23494->23505 23496 7ac733 23506 7b2588 23496->23506 23503 7ac862 2 API calls 23504 7ac751 23503->23504 23525 7ac777 23504->23525 23505->23496 23507 7b2594 ___scrt_is_nonwritable_in_current_image 23506->23507 23508 7b25be 23507->23508 23509 7b259d 23507->23509 23528 7a7594 EnterCriticalSection 23508->23528 23510 7a6bb1 __Wcrtomb 14 API calls 23509->23510 23512 7b25a2 23510->23512 23514 7a729c __strnicoll 29 API calls 23512->23514 23513 7b25ca 23518 7b25f6 23513->23518 23529 7b24d8 23513->23529 23515 7ac742 23514->23515 23515->23504 23519 7ac7ac GetStartupInfoW 23515->23519 23536 7b261d 23518->23536 23520 7ac7c9 23519->23520 23522 7ac74c 23519->23522 23521 7b2588 30 API calls 23520->23521 23520->23522 23523 7ac7f1 23521->23523 23522->23503 23523->23522 23524 7ac821 GetFileType 23523->23524 23524->23523 23540 7a75ab LeaveCriticalSection 23525->23540 23527 7ac762 23528->23513 23530 7ac0e0 __Wcrtomb 14 API calls 23529->23530 23531 7b24ea 23530->23531 23533 7abac7 6 API calls 23531->23533 23535 7b24f7 23531->23535 23532 7aad27 ___free_lconv_mon 14 API calls 23534 7b254c 23532->23534 23533->23531 23534->23513 23535->23532 23539 7a75ab LeaveCriticalSection 23536->23539 23538 7b2624 23538->23515 23539->23538 23540->23527 23713 7ae1fb 23714 7ae20e _Fputc 23713->23714 23717 7ae235 23714->23717 23716 7ae223 _Fputc 23718 7ae24a 23717->23718 23719 7ae28b 23718->23719 23721 7a21e0 _Fputc 39 API calls 23718->23721 23724 7ae24e _Fputc std::bad_exception::bad_exception 23718->23724 23726 7ae277 std::bad_exception::bad_exception 23718->23726 23722 7aae71 _Fputc WideCharToMultiByte 23719->23722 23719->23724 23719->23726 23720 7a7445 __strnicoll 29 API calls 23720->23724 23721->23719 23723 7ae346 23722->23723 23723->23724 23725 7ae35c GetLastError 23723->23725 23724->23716 23725->23724 23725->23726 23726->23720 23726->23724 18648 79edd0 18649 79eddc ___scrt_is_nonwritable_in_current_image 18648->18649 18674 79bc28 18649->18674 18651 79ede3 18652 79ef3c 18651->18652 18660 79ee0d ___scrt_is_nonwritable_in_current_image __CreateFrameInfo ___scrt_release_startup_lock 18651->18660 18726 79e42c IsProcessorFeaturePresent 18652->18726 18654 79ef43 18705 7a4a0a 18654->18705 18659 79ee2c 18660->18659 18664 79eead 18660->18664 18708 7a4a54 18660->18708 18663 79eeb3 18689 791bf0 18663->18689 18685 7a6f89 18664->18685 18675 79bc31 18674->18675 18733 79e094 IsProcessorFeaturePresent 18675->18733 18679 79bc42 18684 79bc46 18679->18684 18743 7a1caf 18679->18743 18682 79bc5d 18682->18651 18684->18651 18686 7a6f97 18685->18686 18687 7a6f92 18685->18687 18686->18663 18815 7a70b2 18687->18815 18690 791c2d 18689->18690 19659 792830 18690->19659 20984 7a4b55 18705->20984 18709 7a4a6a std::_Locinfo::_Locinfo_dtor 18708->18709 18710 7a923b ___scrt_is_nonwritable_in_current_image 18708->18710 18709->18664 18711 7aafb3 _unexpected 39 API calls 18710->18711 18714 7a924c 18711->18714 18712 7a7806 CallUnexpected 39 API calls 18713 7a9276 18712->18713 18714->18712 18727 79e442 __CreateFrameInfo std::bad_exception::bad_exception 18726->18727 18728 79e4ed IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18727->18728 18729 79e531 __CreateFrameInfo 18728->18729 18729->18654 18730 7a4a20 18731 7a4b55 __CreateFrameInfo 21 API calls 18730->18731 18732 79ef51 18731->18732 18734 79bc3d 18733->18734 18735 79f76c 18734->18735 18752 7aa9f6 18735->18752 18739 79f788 18739->18679 18740 79f77d 18740->18739 18766 7aaa32 18740->18766 18742 79f775 18742->18679 18806 7ad0ee 18743->18806 18746 79f78b 18747 79f79e 18746->18747 18748 79f794 18746->18748 18747->18684 18749 7a9acb ___vcrt_uninitialize_ptd 6 API calls 18748->18749 18750 79f799 18749->18750 18751 7aaa32 ___vcrt_uninitialize_locks DeleteCriticalSection 18750->18751 18751->18747 18753 7aa9ff 18752->18753 18755 7aaa28 18753->18755 18756 79f771 18753->18756 18770 7b527a 18753->18770 18757 7aaa32 ___vcrt_uninitialize_locks DeleteCriticalSection 18755->18757 18756->18742 18758 7a9a98 18756->18758 18757->18756 18787 7b518b 18758->18787 18761 7a9aad 18761->18740 18764 7a9ac8 18764->18740 18767 7aaa5c 18766->18767 18768 7aaa3d 18766->18768 18767->18742 18769 7aaa47 DeleteCriticalSection 18768->18769 18769->18767 18769->18769 18775 7b530c 18770->18775 18773 7b529d 18773->18753 18774 7b52b2 InitializeCriticalSectionAndSpinCount 18774->18773 18776 7b5294 18775->18776 18779 7b532d 18775->18779 18776->18773 18776->18774 18777 7b5395 GetProcAddress 18777->18776 18779->18776 18779->18777 18780 7b5386 18779->18780 18782 7b52c1 LoadLibraryExW 18779->18782 18780->18777 18781 7b538e FreeLibrary 18780->18781 18781->18777 18783 7b5308 18782->18783 18784 7b52d8 GetLastError 18782->18784 18783->18779 18784->18783 18785 7b52e3 ___vcrt_InitializeCriticalSectionEx 18784->18785 18785->18783 18786 7b52f9 LoadLibraryExW 18785->18786 18786->18779 18788 7b530c ___vcrt_InitializeCriticalSectionEx 5 API calls 18787->18788 18789 7b51a5 18788->18789 18790 7b51be TlsAlloc 18789->18790 18791 7a9aa2 18789->18791 18791->18761 18792 7b523c 18791->18792 18793 7b530c ___vcrt_InitializeCriticalSectionEx 5 API calls 18792->18793 18794 7b5256 18793->18794 18795 7b5271 TlsSetValue 18794->18795 18796 7a9abb 18794->18796 18795->18796 18796->18764 18797 7a9acb 18796->18797 18798 7a9adb 18797->18798 18799 7a9ad5 18797->18799 18798->18761 18801 7b51c6 18799->18801 18802 7b530c ___vcrt_InitializeCriticalSectionEx 5 API calls 18801->18802 18803 7b51e0 18802->18803 18804 7b51f8 TlsFree 18803->18804 18805 7b51ec 18803->18805 18804->18805 18805->18798 18807 7ad0fe 18806->18807 18808 79bc4f 18806->18808 18807->18808 18810 7ac862 18807->18810 18808->18682 18808->18746 18811 7ac869 18810->18811 18812 7ac8ac GetStdHandle 18811->18812 18813 7ac90e 18811->18813 18814 7ac8bf GetFileType 18811->18814 18812->18811 18813->18807 18814->18811 18816 7a70bb 18815->18816 18817 7a70d1 18815->18817 18816->18817 18821 7a6ff3 18816->18821 18817->18686 18819 7a70c8 18819->18817 18838 7a71c0 18819->18838 18822 7a6fff 18821->18822 18823 7a6ffc 18821->18823 18847 7ac925 18822->18847 18823->18819 18828 7a701c 18880 7a70de 18828->18880 18829 7a7010 18874 7aad27 18829->18874 18834 7aad27 ___free_lconv_mon 14 API calls 18835 7a7040 18834->18835 18836 7aad27 ___free_lconv_mon 14 API calls 18835->18836 18837 7a7046 18836->18837 18837->18819 18839 7a7231 18838->18839 18844 7a71cf 18838->18844 18839->18817 18840 7aae71 WideCharToMultiByte _Fputc 18840->18844 18841 7ac0e0 __Wcrtomb 14 API calls 18841->18844 18842 7a7235 18843 7aad27 ___free_lconv_mon 14 API calls 18842->18843 18843->18839 18844->18839 18844->18840 18844->18841 18844->18842 18846 7aad27 ___free_lconv_mon 14 API calls 18844->18846 19444 7b2053 18844->19444 18846->18844 18848 7a7005 18847->18848 18849 7ac92e 18847->18849 18853 7b1f7c GetEnvironmentStringsW 18848->18853 18902 7ab06e 18849->18902 18854 7a700a 18853->18854 18855 7b1f94 18853->18855 18854->18828 18854->18829 18856 7aae71 _Fputc WideCharToMultiByte 18855->18856 18857 7b1fb1 18856->18857 18858 7b1fbb FreeEnvironmentStringsW 18857->18858 18859 7b1fc6 18857->18859 18858->18854 18860 7aad61 std::_Locinfo::_Locinfo_dtor 15 API calls 18859->18860 18861 7b1fcd 18860->18861 18862 7b1fe6 18861->18862 18863 7b1fd5 18861->18863 18865 7aae71 _Fputc WideCharToMultiByte 18862->18865 18864 7aad27 ___free_lconv_mon 14 API calls 18863->18864 18866 7b1fda FreeEnvironmentStringsW 18864->18866 18867 7b1ff6 18865->18867 18866->18854 18868 7b1ffd 18867->18868 18869 7b2005 18867->18869 18871 7aad27 ___free_lconv_mon 14 API calls 18868->18871 18870 7aad27 ___free_lconv_mon 14 API calls 18869->18870 18872 7b2003 FreeEnvironmentStringsW 18870->18872 18871->18872 18872->18854 18875 7aad32 RtlFreeHeap 18874->18875 18879 7a7016 18874->18879 18876 7aad47 GetLastError 18875->18876 18875->18879 18877 7aad54 __dosmaperr 18876->18877 18878 7a6bb1 __Wcrtomb 12 API calls 18877->18878 18878->18879 18879->18819 18881 7a70f3 18880->18881 18882 7ac0e0 __Wcrtomb 14 API calls 18881->18882 18883 7a711a 18882->18883 18884 7a7122 18883->18884 18894 7a712c 18883->18894 18885 7aad27 ___free_lconv_mon 14 API calls 18884->18885 18886 7a7023 18885->18886 18886->18834 18887 7a7189 18888 7aad27 ___free_lconv_mon 14 API calls 18887->18888 18888->18886 18889 7ac0e0 __Wcrtomb 14 API calls 18889->18894 18890 7a7198 19434 7a7083 18890->19434 18894->18887 18894->18889 18894->18890 18896 7a71b3 18894->18896 18899 7aad27 ___free_lconv_mon 14 API calls 18894->18899 19425 7aa99c 18894->19425 18895 7aad27 ___free_lconv_mon 14 API calls 18898 7a71a5 18895->18898 19440 7a72c9 IsProcessorFeaturePresent 18896->19440 18901 7aad27 ___free_lconv_mon 14 API calls 18898->18901 18899->18894 18900 7a71bf 18901->18886 18903 7ab079 18902->18903 18904 7ab07f 18902->18904 18949 7ab9cb 18903->18949 18923 7ab085 18904->18923 18954 7aba0a 18904->18954 18912 7ab0b1 18915 7aba0a __Wcrtomb 6 API calls 18912->18915 18913 7ab0c6 18914 7aba0a __Wcrtomb 6 API calls 18913->18914 18916 7ab0d2 18914->18916 18917 7ab0bd 18915->18917 18918 7ab0d6 18916->18918 18919 7ab0e5 18916->18919 18922 7aad27 ___free_lconv_mon 14 API calls 18917->18922 18920 7aba0a __Wcrtomb 6 API calls 18918->18920 18968 7ab2c4 18919->18968 18920->18917 18922->18923 18926 7ab08a 18923->18926 18973 7a7806 18923->18973 18925 7aad27 ___free_lconv_mon 14 API calls 18925->18926 18927 7acce6 18926->18927 18928 7acd10 18927->18928 19246 7acb72 18928->19246 18933 7acd42 18935 7aad27 ___free_lconv_mon 14 API calls 18933->18935 18934 7acd50 19260 7ac96d 18934->19260 18937 7acd29 18935->18937 18937->18848 18939 7acd88 18940 7a6bb1 __Wcrtomb 14 API calls 18939->18940 18942 7acd8d 18940->18942 18941 7acdcf 18944 7ace18 18941->18944 19271 7ad0a1 18941->19271 18945 7aad27 ___free_lconv_mon 14 API calls 18942->18945 18943 7acda3 18943->18941 18946 7aad27 ___free_lconv_mon 14 API calls 18943->18946 18948 7aad27 ___free_lconv_mon 14 API calls 18944->18948 18945->18937 18946->18941 18948->18937 18984 7abe0d 18949->18984 18952 7aba02 TlsGetValue 18953 7ab9f0 18953->18904 18955 7abe0d std::_Locinfo::_Locinfo_dtor 5 API calls 18954->18955 18956 7aba26 18955->18956 18957 7ab099 18956->18957 18958 7aba44 TlsSetValue 18956->18958 18957->18923 18959 7ac0e0 18957->18959 18960 7ac0ed 18959->18960 18961 7ac12d 18960->18961 18962 7ac118 HeapAlloc 18960->18962 18965 7ac101 __Wcrtomb 18960->18965 19002 7a6bb1 18961->19002 18963 7ac12b 18962->18963 18962->18965 18966 7ab0a9 18963->18966 18965->18961 18965->18962 18999 7a4d3c 18965->18999 18966->18912 18966->18913 19039 7ab42a 18968->19039 19141 7ad1a5 18973->19141 18976 7a7816 18978 7a783f 18976->18978 18979 7a7820 IsProcessorFeaturePresent 18976->18979 18980 7a4a20 __CreateFrameInfo 21 API calls 18978->18980 18981 7a782c 18979->18981 18982 7a7849 18980->18982 19171 7a72fd 18981->19171 18985 7abe3d 18984->18985 18989 7ab9e7 18984->18989 18985->18989 18991 7abd42 18985->18991 18988 7abe57 GetProcAddress 18988->18989 18990 7abe67 std::_Locinfo::_Locinfo_dtor 18988->18990 18989->18952 18989->18953 18990->18989 18997 7abd53 ___vcrt_InitializeCriticalSectionEx 18991->18997 18992 7abde9 18992->18988 18992->18989 18993 7abd71 LoadLibraryExW 18994 7abd8c GetLastError 18993->18994 18995 7abdf0 18993->18995 18994->18997 18995->18992 18996 7abe02 FreeLibrary 18995->18996 18996->18992 18997->18992 18997->18993 18998 7abdbf LoadLibraryExW 18997->18998 18998->18995 18998->18997 19005 7a4d77 18999->19005 19016 7ab104 GetLastError 19002->19016 19004 7a6bb6 19004->18966 19006 7a4d83 ___scrt_is_nonwritable_in_current_image 19005->19006 19011 7a7594 EnterCriticalSection 19006->19011 19008 7a4d8e __CreateFrameInfo 19012 7a4dc5 19008->19012 19011->19008 19015 7a75ab LeaveCriticalSection 19012->19015 19014 7a4d47 19014->18965 19015->19014 19017 7ab11a 19016->19017 19018 7ab120 19016->19018 19019 7ab9cb __Wcrtomb 6 API calls 19017->19019 19020 7aba0a __Wcrtomb 6 API calls 19018->19020 19022 7ab124 SetLastError 19018->19022 19019->19018 19021 7ab13c 19020->19021 19021->19022 19024 7ac0e0 __Wcrtomb 12 API calls 19021->19024 19022->19004 19025 7ab151 19024->19025 19026 7ab16a 19025->19026 19027 7ab159 19025->19027 19029 7aba0a __Wcrtomb 6 API calls 19026->19029 19028 7aba0a __Wcrtomb 6 API calls 19027->19028 19030 7ab167 19028->19030 19031 7ab176 19029->19031 19035 7aad27 ___free_lconv_mon 12 API calls 19030->19035 19032 7ab17a 19031->19032 19033 7ab191 19031->19033 19034 7aba0a __Wcrtomb 6 API calls 19032->19034 19036 7ab2c4 __Wcrtomb 12 API calls 19033->19036 19034->19030 19035->19022 19037 7ab19c 19036->19037 19038 7aad27 ___free_lconv_mon 12 API calls 19037->19038 19038->19022 19040 7ab436 ___scrt_is_nonwritable_in_current_image 19039->19040 19053 7a7594 EnterCriticalSection 19040->19053 19042 7ab440 19054 7ab470 19042->19054 19045 7ab47c 19046 7ab488 ___scrt_is_nonwritable_in_current_image 19045->19046 19058 7a7594 EnterCriticalSection 19046->19058 19048 7ab492 19059 7ab279 19048->19059 19050 7ab4aa 19063 7ab4ca 19050->19063 19053->19042 19057 7a75ab LeaveCriticalSection 19054->19057 19056 7ab332 19056->19045 19057->19056 19058->19048 19060 7ab288 __Getctype 19059->19060 19062 7ab2af __Getctype 19059->19062 19060->19062 19066 7af4ca 19060->19066 19062->19050 19140 7a75ab LeaveCriticalSection 19063->19140 19065 7ab0f0 19065->18925 19067 7af54a 19066->19067 19070 7af4e0 19066->19070 19068 7af598 19067->19068 19071 7aad27 ___free_lconv_mon 14 API calls 19067->19071 19134 7af664 19068->19134 19070->19067 19072 7af513 19070->19072 19078 7aad27 ___free_lconv_mon 14 API calls 19070->19078 19073 7af56c 19071->19073 19074 7af535 19072->19074 19079 7aad27 ___free_lconv_mon 14 API calls 19072->19079 19075 7aad27 ___free_lconv_mon 14 API calls 19073->19075 19077 7aad27 ___free_lconv_mon 14 API calls 19074->19077 19076 7af57f 19075->19076 19080 7aad27 ___free_lconv_mon 14 API calls 19076->19080 19081 7af53f 19077->19081 19083 7af508 19078->19083 19085 7af52a 19079->19085 19086 7af58d 19080->19086 19087 7aad27 ___free_lconv_mon 14 API calls 19081->19087 19082 7af606 19088 7aad27 ___free_lconv_mon 14 API calls 19082->19088 19094 7ae92c 19083->19094 19084 7af5a6 19084->19082 19090 7aad27 14 API calls ___free_lconv_mon 19084->19090 19122 7aec47 19085->19122 19092 7aad27 ___free_lconv_mon 14 API calls 19086->19092 19087->19067 19093 7af60c 19088->19093 19090->19084 19092->19068 19093->19062 19095 7ae93d 19094->19095 19121 7aea26 19094->19121 19096 7ae94e 19095->19096 19098 7aad27 ___free_lconv_mon 14 API calls 19095->19098 19097 7ae960 19096->19097 19099 7aad27 ___free_lconv_mon 14 API calls 19096->19099 19100 7ae972 19097->19100 19101 7aad27 ___free_lconv_mon 14 API calls 19097->19101 19098->19096 19099->19097 19102 7ae984 19100->19102 19103 7aad27 ___free_lconv_mon 14 API calls 19100->19103 19101->19100 19104 7ae996 19102->19104 19106 7aad27 ___free_lconv_mon 14 API calls 19102->19106 19103->19102 19105 7ae9a8 19104->19105 19107 7aad27 ___free_lconv_mon 14 API calls 19104->19107 19108 7ae9ba 19105->19108 19109 7aad27 ___free_lconv_mon 14 API calls 19105->19109 19106->19104 19107->19105 19110 7ae9cc 19108->19110 19111 7aad27 ___free_lconv_mon 14 API calls 19108->19111 19109->19108 19112 7ae9de 19110->19112 19113 7aad27 ___free_lconv_mon 14 API calls 19110->19113 19111->19110 19114 7aad27 ___free_lconv_mon 14 API calls 19112->19114 19116 7ae9f0 19112->19116 19113->19112 19114->19116 19115 7aea02 19116->19115 19117 7aad27 ___free_lconv_mon 14 API calls 19116->19117 19117->19115 19121->19072 19123 7aecac 19122->19123 19124 7aec54 19122->19124 19123->19074 19125 7aec64 19124->19125 19126 7aad27 ___free_lconv_mon 14 API calls 19124->19126 19127 7aec76 19125->19127 19128 7aad27 ___free_lconv_mon 14 API calls 19125->19128 19126->19125 19129 7aec88 19127->19129 19130 7aad27 ___free_lconv_mon 14 API calls 19127->19130 19128->19127 19131 7aec9a 19129->19131 19132 7aad27 ___free_lconv_mon 14 API calls 19129->19132 19130->19129 19131->19123 19133 7aad27 ___free_lconv_mon 14 API calls 19131->19133 19132->19131 19133->19123 19135 7af671 19134->19135 19139 7af690 19134->19139 19136 7aed2b __Getctype 14 API calls 19135->19136 19135->19139 19137 7af68a 19136->19137 19138 7aad27 ___free_lconv_mon 14 API calls 19137->19138 19138->19139 19139->19084 19140->19065 19177 7ad428 19141->19177 19144 7ad1cc 19148 7ad1d8 ___scrt_is_nonwritable_in_current_image 19144->19148 19145 7ab104 __Wcrtomb 14 API calls 19155 7ad209 __CreateFrameInfo 19145->19155 19146 7ad228 19147 7a6bb1 __Wcrtomb 14 API calls 19146->19147 19151 7ad22d 19147->19151 19148->19145 19148->19146 19150 7ad23a __CreateFrameInfo 19148->19150 19148->19155 19149 7ad212 19149->18976 19152 7ad270 __CreateFrameInfo 19150->19152 19191 7a7594 EnterCriticalSection 19150->19191 19188 7a729c 19151->19188 19157 7ad3aa 19152->19157 19159 7ad2ad 19152->19159 19168 7ad2db 19152->19168 19155->19146 19155->19149 19155->19150 19164 7ad3b5 19157->19164 19223 7a75ab LeaveCriticalSection 19157->19223 19158 7a4a20 __CreateFrameInfo 21 API calls 19161 7ad3bd 19158->19161 19159->19168 19192 7aafb3 GetLastError 19159->19192 19164->19158 19165 7aafb3 _unexpected 39 API calls 19169 7ad330 19165->19169 19167 7aafb3 _unexpected 39 API calls 19167->19168 19219 7ad356 19168->19219 19169->19149 19170 7aafb3 _unexpected 39 API calls 19169->19170 19170->19149 19172 7a7319 __CreateFrameInfo std::bad_exception::bad_exception 19171->19172 19173 7a7345 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 19172->19173 19176 7a7416 __CreateFrameInfo 19173->19176 19175 7a7434 19175->18978 19238 79ba3f 19176->19238 19178 7ad434 ___scrt_is_nonwritable_in_current_image 19177->19178 19183 7a7594 EnterCriticalSection 19178->19183 19180 7ad442 19184 7ad484 19180->19184 19183->19180 19187 7a75ab LeaveCriticalSection 19184->19187 19186 7a780b 19186->18976 19186->19144 19187->19186 19224 7a74eb 19188->19224 19190 7a72a8 19190->19149 19191->19152 19193 7aafc9 19192->19193 19194 7aafcf 19192->19194 19196 7ab9cb __Wcrtomb 6 API calls 19193->19196 19195 7aba0a __Wcrtomb 6 API calls 19194->19195 19198 7aafd3 SetLastError 19194->19198 19197 7aafeb 19195->19197 19196->19194 19197->19198 19200 7ac0e0 __Wcrtomb 14 API calls 19197->19200 19202 7ab068 19198->19202 19203 7ab063 19198->19203 19201 7ab000 19200->19201 19204 7ab008 19201->19204 19205 7ab019 19201->19205 19206 7a7806 CallUnexpected 37 API calls 19202->19206 19203->19167 19207 7aba0a __Wcrtomb 6 API calls 19204->19207 19208 7aba0a __Wcrtomb 6 API calls 19205->19208 19209 7ab06d 19206->19209 19216 7ab016 19207->19216 19210 7ab025 19208->19210 19211 7ab029 19210->19211 19212 7ab040 19210->19212 19215 7aba0a __Wcrtomb 6 API calls 19211->19215 19214 7ab2c4 __Wcrtomb 14 API calls 19212->19214 19213 7aad27 ___free_lconv_mon 14 API calls 19213->19198 19217 7ab04b 19214->19217 19215->19216 19216->19213 19218 7aad27 ___free_lconv_mon 14 API calls 19217->19218 19218->19198 19220 7ad35a 19219->19220 19221 7ad322 19219->19221 19237 7a75ab LeaveCriticalSection 19220->19237 19221->19149 19221->19165 19221->19169 19223->19164 19225 7a74fd _Fputc 19224->19225 19228 7a7445 19225->19228 19227 7a7515 _Fputc 19227->19190 19229 7a745c 19228->19229 19230 7a7455 19228->19230 19232 7a74c2 __strnicoll GetLastError SetLastError 19229->19232 19236 7a746a 19229->19236 19231 7a2240 __strnicoll 16 API calls 19230->19231 19231->19229 19233 7a7491 19232->19233 19234 7a72c9 __Getctype 11 API calls 19233->19234 19233->19236 19235 7a74c1 19234->19235 19236->19227 19237->19221 19239 79ba48 IsProcessorFeaturePresent 19238->19239 19240 79ba47 19238->19240 19242 79df86 19239->19242 19240->19175 19245 79e06c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 19242->19245 19244 79e069 19244->19175 19245->19244 19279 7a142a 19246->19279 19249 7acb93 GetOEMCP 19251 7acbbc 19249->19251 19250 7acba5 19250->19251 19252 7acbaa GetACP 19250->19252 19251->18937 19253 7aad61 19251->19253 19252->19251 19254 7aad9f 19253->19254 19258 7aad6f __Wcrtomb 19253->19258 19255 7a6bb1 __Wcrtomb 14 API calls 19254->19255 19257 7aad9d 19255->19257 19256 7aad8a RtlAllocateHeap 19256->19257 19256->19258 19257->18933 19257->18934 19258->19254 19258->19256 19259 7a4d3c std::ios_base::_Init 2 API calls 19258->19259 19259->19258 19261 7acb72 41 API calls 19260->19261 19262 7ac98d 19261->19262 19264 7ac9ca IsValidCodePage 19262->19264 19269 7aca92 19262->19269 19270 7ac9e5 std::bad_exception::bad_exception 19262->19270 19263 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19265 7acb70 19263->19265 19266 7ac9dc 19264->19266 19264->19269 19265->18939 19265->18943 19267 7aca05 GetCPInfo 19266->19267 19266->19270 19267->19269 19267->19270 19269->19263 19319 7acefc 19270->19319 19272 7ad0ad ___scrt_is_nonwritable_in_current_image 19271->19272 19399 7a7594 EnterCriticalSection 19272->19399 19274 7ad0b7 19400 7ace3b 19274->19400 19280 7a1448 19279->19280 19281 7a1441 19279->19281 19280->19281 19282 7aafb3 _unexpected 39 API calls 19280->19282 19281->19249 19281->19250 19283 7a1469 19282->19283 19287 7ab596 19283->19287 19288 7ab5a9 19287->19288 19289 7a147f 19287->19289 19288->19289 19295 7af695 19288->19295 19291 7ab5c3 19289->19291 19292 7ab5d6 19291->19292 19294 7ab5eb 19291->19294 19292->19294 19316 7ac912 19292->19316 19294->19281 19296 7af6a1 ___scrt_is_nonwritable_in_current_image 19295->19296 19297 7aafb3 _unexpected 39 API calls 19296->19297 19298 7af6aa 19297->19298 19305 7af6f0 19298->19305 19308 7a7594 EnterCriticalSection 19298->19308 19300 7af6c8 19309 7af716 19300->19309 19305->19289 19306 7a7806 CallUnexpected 39 API calls 19307 7af715 19306->19307 19308->19300 19310 7af6d9 19309->19310 19311 7af724 __Getctype 19309->19311 19313 7af6f5 19310->19313 19311->19310 19312 7af4ca __Getctype 14 API calls 19311->19312 19312->19310 19314 7a75ab std::_Lockit::~_Lockit LeaveCriticalSection 19313->19314 19315 7af6ec 19314->19315 19315->19305 19315->19306 19317 7aafb3 _unexpected 39 API calls 19316->19317 19318 7ac917 19317->19318 19318->19294 19320 7acf24 GetCPInfo 19319->19320 19321 7acfed 19319->19321 19320->19321 19322 7acf3c 19320->19322 19323 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19321->19323 19330 7ac3cc 19322->19330 19326 7ad09f 19323->19326 19326->19269 19329 7ac4cd 43 API calls 19329->19321 19331 7a142a __strnicoll 39 API calls 19330->19331 19332 7ac3ec 19331->19332 19350 7aadaf 19332->19350 19334 7ac4a8 19337 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19334->19337 19335 7ac4a0 19353 79ea27 19335->19353 19336 7ac419 19336->19334 19336->19335 19339 7aad61 std::_Locinfo::_Locinfo_dtor 15 API calls 19336->19339 19341 7ac43e __alloca_probe_16 std::bad_exception::bad_exception 19336->19341 19340 7ac4cb 19337->19340 19339->19341 19345 7ac4cd 19340->19345 19341->19335 19342 7aadaf std::_Locinfo::_Locinfo_dtor MultiByteToWideChar 19341->19342 19343 7ac487 19342->19343 19343->19335 19344 7ac48e GetStringTypeW 19343->19344 19344->19335 19346 7a142a __strnicoll 39 API calls 19345->19346 19347 7ac4e0 19346->19347 19362 7ac516 19347->19362 19357 7aadd9 19350->19357 19354 79ea31 19353->19354 19356 79ea42 19353->19356 19354->19356 19359 7a831e 19354->19359 19356->19334 19358 7aadcb MultiByteToWideChar 19357->19358 19358->19336 19360 7aad27 ___free_lconv_mon 14 API calls 19359->19360 19361 7a8336 19360->19361 19361->19356 19363 7ac531 19362->19363 19364 7aadaf std::_Locinfo::_Locinfo_dtor MultiByteToWideChar 19363->19364 19368 7ac575 19364->19368 19365 7ac6f0 19366 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19365->19366 19367 7ac501 19366->19367 19367->19329 19368->19365 19369 7aad61 std::_Locinfo::_Locinfo_dtor 15 API calls 19368->19369 19371 7ac59b __alloca_probe_16 19368->19371 19382 7ac643 19368->19382 19369->19371 19370 79ea27 __freea 14 API calls 19370->19365 19372 7aadaf std::_Locinfo::_Locinfo_dtor MultiByteToWideChar 19371->19372 19371->19382 19373 7ac5e4 19372->19373 19373->19382 19390 7abb4a 19373->19390 19382->19370 19391 7abf62 std::_Locinfo::_Locinfo_dtor 5 API calls 19390->19391 19392 7abb55 19391->19392 19393 7abbe6 std::_Locinfo::_Locinfo_dtor 5 API calls 19392->19393 19395 7abb5b 19392->19395 19395->19382 19399->19274 19410 7a8d0b 19400->19410 19402 7ace5d 19403 7a8d0b 29 API calls 19402->19403 19404 7ace7c 19403->19404 19405 7aad27 ___free_lconv_mon 14 API calls 19404->19405 19406 7acea3 19404->19406 19405->19406 19407 7ad0e2 19406->19407 19424 7a75ab LeaveCriticalSection 19407->19424 19409 7ad0d0 19409->18944 19411 7a8d1c 19410->19411 19420 7a8d18 codecvt 19410->19420 19412 7a8d23 19411->19412 19413 7a8d36 std::bad_exception::bad_exception 19411->19413 19414 7a6bb1 __Wcrtomb 14 API calls 19412->19414 19417 7a8d6d 19413->19417 19418 7a8d64 19413->19418 19413->19420 19415 7a8d28 19414->19415 19416 7a729c __strnicoll 29 API calls 19415->19416 19416->19420 19417->19420 19421 7a6bb1 __Wcrtomb 14 API calls 19417->19421 19419 7a6bb1 __Wcrtomb 14 API calls 19418->19419 19422 7a8d69 19419->19422 19420->19402 19421->19422 19423 7a729c __strnicoll 29 API calls 19422->19423 19423->19420 19424->19409 19426 7aa9aa 19425->19426 19427 7aa9b8 19425->19427 19426->19427 19432 7aa9d0 19426->19432 19428 7a6bb1 __Wcrtomb 14 API calls 19427->19428 19429 7aa9c0 19428->19429 19430 7a729c __strnicoll 29 API calls 19429->19430 19431 7aa9ca 19430->19431 19431->18894 19432->19431 19433 7a6bb1 __Wcrtomb 14 API calls 19432->19433 19433->19429 19435 7a70ad 19434->19435 19436 7a7090 19434->19436 19435->18895 19437 7a70a7 19436->19437 19438 7aad27 ___free_lconv_mon 14 API calls 19436->19438 19439 7aad27 ___free_lconv_mon 14 API calls 19437->19439 19438->19436 19439->19435 19441 7a72d5 19440->19441 19442 7a72fd __CreateFrameInfo 8 API calls 19441->19442 19443 7a72ea GetCurrentProcess TerminateProcess 19442->19443 19443->18900 19445 7b205e 19444->19445 19446 7b206f 19445->19446 19448 7b2082 ___from_strstr_to_strchr 19445->19448 19447 7a6bb1 __Wcrtomb 14 API calls 19446->19447 19457 7b2074 19447->19457 19449 7b2299 19448->19449 19450 7b20a2 19448->19450 19451 7a6bb1 __Wcrtomb 14 API calls 19449->19451 19507 7b22be 19450->19507 19453 7b229e 19451->19453 19455 7aad27 ___free_lconv_mon 14 API calls 19453->19455 19455->19457 19456 7b20e6 19493 7b20d2 19456->19493 19511 7b22d8 19456->19511 19457->18844 19458 7b20e8 19462 7ac0e0 __Wcrtomb 14 API calls 19458->19462 19458->19493 19460 7b20c4 19467 7b20cd 19460->19467 19468 7b20e1 19460->19468 19464 7b20f6 19462->19464 19463 7aad27 ___free_lconv_mon 14 API calls 19463->19457 19466 7aad27 ___free_lconv_mon 14 API calls 19464->19466 19465 7b215b 19470 7aad27 ___free_lconv_mon 14 API calls 19465->19470 19471 7b2101 19466->19471 19472 7a6bb1 __Wcrtomb 14 API calls 19467->19472 19469 7b22be 39 API calls 19468->19469 19469->19456 19478 7b2163 19470->19478 19471->19456 19476 7ac0e0 __Wcrtomb 14 API calls 19471->19476 19471->19493 19472->19493 19473 7b21a6 19474 7b1673 std::ios_base::_Init 32 API calls 19473->19474 19473->19493 19475 7b21d4 19474->19475 19477 7aad27 ___free_lconv_mon 14 API calls 19475->19477 19480 7b211d 19476->19480 19483 7b2190 19477->19483 19478->19483 19515 7b1673 19478->19515 19479 7b228e 19481 7aad27 ___free_lconv_mon 14 API calls 19479->19481 19484 7aad27 ___free_lconv_mon 14 API calls 19480->19484 19481->19457 19483->19479 19483->19483 19487 7ac0e0 __Wcrtomb 14 API calls 19483->19487 19483->19493 19484->19456 19485 7b2187 19486 7aad27 ___free_lconv_mon 14 API calls 19485->19486 19486->19483 19488 7b221f 19487->19488 19489 7b222f 19488->19489 19490 7b2227 19488->19490 19492 7aa99c ___std_exception_copy 29 API calls 19489->19492 19491 7aad27 ___free_lconv_mon 14 API calls 19490->19491 19491->19493 19494 7b223b 19492->19494 19493->19463 19495 7b22b3 19494->19495 19496 7b2242 19494->19496 19497 7a72c9 __Getctype 11 API calls 19495->19497 19524 7b952c 19496->19524 19499 7b22bd 19497->19499 19501 7b2269 19504 7a6bb1 __Wcrtomb 14 API calls 19501->19504 19502 7b2288 19503 7aad27 ___free_lconv_mon 14 API calls 19502->19503 19503->19479 19505 7b226e 19504->19505 19506 7aad27 ___free_lconv_mon 14 API calls 19505->19506 19506->19493 19508 7b22cb 19507->19508 19509 7b20ad 19507->19509 19539 7b232d 19508->19539 19509->19456 19509->19458 19509->19460 19512 7b214b 19511->19512 19514 7b22ee 19511->19514 19512->19465 19512->19473 19514->19512 19554 7b943b 19514->19554 19516 7b169b 19515->19516 19517 7b1680 19515->19517 19518 7b16aa 19516->19518 19588 7b83c4 19516->19588 19517->19516 19519 7b168c 19517->19519 19595 7b4976 19518->19595 19521 7a6bb1 __Wcrtomb 14 API calls 19519->19521 19523 7b1691 std::bad_exception::bad_exception 19521->19523 19523->19485 19607 7ac0a1 19524->19607 19529 7b959f 19531 7b95ab 19529->19531 19534 7aad27 ___free_lconv_mon 14 API calls 19529->19534 19530 7ac0a1 39 API calls 19533 7b957c 19530->19533 19532 7b2263 19531->19532 19535 7aad27 ___free_lconv_mon 14 API calls 19531->19535 19532->19501 19532->19502 19536 7a1524 17 API calls 19533->19536 19534->19531 19535->19532 19537 7b9589 19536->19537 19537->19529 19538 7b9593 SetEnvironmentVariableW 19537->19538 19538->19529 19540 7b2340 19539->19540 19547 7b233b 19539->19547 19540->19540 19541 7ac0e0 __Wcrtomb 14 API calls 19540->19541 19551 7b235d 19541->19551 19542 7b23cb 19544 7a7806 CallUnexpected 39 API calls 19542->19544 19543 7b23ba 19545 7aad27 ___free_lconv_mon 14 API calls 19543->19545 19546 7b23d0 19544->19546 19545->19547 19548 7a72c9 __Getctype 11 API calls 19546->19548 19547->19509 19549 7b23dc 19548->19549 19550 7ac0e0 __Wcrtomb 14 API calls 19550->19551 19551->19542 19551->19543 19551->19546 19551->19550 19552 7aad27 ___free_lconv_mon 14 API calls 19551->19552 19553 7aa99c ___std_exception_copy 29 API calls 19551->19553 19552->19551 19553->19551 19555 7b9449 19554->19555 19556 7b944f 19554->19556 19557 7ba08b 19555->19557 19558 7ba043 19555->19558 19556->19514 19570 7ba0a1 19557->19570 19560 7ba049 19558->19560 19561 7ba066 19558->19561 19562 7a6bb1 __Wcrtomb 14 API calls 19560->19562 19565 7a6bb1 __Wcrtomb 14 API calls 19561->19565 19569 7ba084 19561->19569 19563 7ba04e 19562->19563 19564 7a729c __strnicoll 29 API calls 19563->19564 19566 7ba059 19564->19566 19567 7ba075 19565->19567 19566->19514 19568 7a729c __strnicoll 29 API calls 19567->19568 19568->19566 19569->19514 19571 7ba0cb 19570->19571 19572 7ba0b1 19570->19572 19573 7ba0ea 19571->19573 19574 7ba0d3 19571->19574 19575 7a6bb1 __Wcrtomb 14 API calls 19572->19575 19577 7ba10d 19573->19577 19578 7ba0f6 19573->19578 19576 7a6bb1 __Wcrtomb 14 API calls 19574->19576 19579 7ba0b6 19575->19579 19580 7ba0d8 19576->19580 19585 7a142a __strnicoll 39 API calls 19577->19585 19586 7ba0c1 19577->19586 19581 7a6bb1 __Wcrtomb 14 API calls 19578->19581 19582 7a729c __strnicoll 29 API calls 19579->19582 19583 7a729c __strnicoll 29 API calls 19580->19583 19584 7ba0fb 19581->19584 19582->19586 19583->19586 19587 7a729c __strnicoll 29 API calls 19584->19587 19585->19586 19586->19566 19587->19586 19589 7b83cf 19588->19589 19590 7b83e4 HeapSize 19588->19590 19591 7a6bb1 __Wcrtomb 14 API calls 19589->19591 19590->19518 19592 7b83d4 19591->19592 19593 7a729c __strnicoll 29 API calls 19592->19593 19594 7b83df 19593->19594 19594->19518 19596 7b498e 19595->19596 19597 7b4983 19595->19597 19599 7b4996 19596->19599 19605 7b499f __Wcrtomb 19596->19605 19598 7aad61 std::_Locinfo::_Locinfo_dtor 15 API calls 19597->19598 19603 7b498b 19598->19603 19600 7aad27 ___free_lconv_mon 14 API calls 19599->19600 19600->19603 19601 7b49c9 HeapReAlloc 19601->19603 19601->19605 19602 7b49a4 19604 7a6bb1 __Wcrtomb 14 API calls 19602->19604 19603->19523 19604->19603 19605->19601 19605->19602 19606 7a4d3c std::ios_base::_Init 2 API calls 19605->19606 19606->19605 19608 7a142a __strnicoll 39 API calls 19607->19608 19609 7ac0b3 19608->19609 19610 7ac0c5 19609->19610 19615 7ab87d 19609->19615 19612 7a1524 19610->19612 19621 7a157c 19612->19621 19618 7abe92 19615->19618 19619 7abe0d std::_Locinfo::_Locinfo_dtor 5 API calls 19618->19619 19620 7ab885 19619->19620 19620->19610 19622 7a158a 19621->19622 19623 7a15a4 19621->19623 19639 7a150a 19622->19639 19624 7a15ca 19623->19624 19625 7a15ab 19623->19625 19627 7aadaf std::_Locinfo::_Locinfo_dtor MultiByteToWideChar 19624->19627 19630 7a153c 19625->19630 19643 7a14cb 19625->19643 19629 7a15d9 19627->19629 19631 7a15e0 GetLastError 19629->19631 19633 7a1606 19629->19633 19634 7a14cb 15 API calls 19629->19634 19630->19529 19630->19530 19648 7a6bd7 19631->19648 19633->19630 19635 7aadaf std::_Locinfo::_Locinfo_dtor MultiByteToWideChar 19633->19635 19634->19633 19637 7a161d 19635->19637 19637->19630 19637->19631 19638 7a6bb1 __Wcrtomb 14 API calls 19638->19630 19640 7a151d 19639->19640 19641 7a1515 19639->19641 19640->19630 19642 7aad27 ___free_lconv_mon 14 API calls 19641->19642 19642->19640 19644 7a150a 14 API calls 19643->19644 19645 7a14d9 19644->19645 19653 7a14ac 19645->19653 19656 7a6bc4 19648->19656 19650 7a6be2 __dosmaperr 19651 7a6bb1 __Wcrtomb 14 API calls 19650->19651 19652 7a15ec 19651->19652 19652->19638 19654 7aad61 std::_Locinfo::_Locinfo_dtor 15 API calls 19653->19654 19655 7a14b9 19654->19655 19655->19630 19657 7ab104 __Wcrtomb 14 API calls 19656->19657 19658 7a6bc9 19657->19658 19658->19650 19711 7941c0 19659->19711 19661 79287f 19739 7945c0 19661->19739 19662 79286b 19662->19661 19715 796e00 19662->19715 19667 7929bd 19668 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19667->19668 19669 791c45 19668->19669 19672 7924c0 19669->19672 19670 7928ad std::ios_base::_Ios_base_dtor 19734 796f10 19670->19734 19674 7924f0 19672->19674 19673 7941c0 39 API calls 19686 7925a0 19673->19686 19674->19673 19675 7945c0 39 API calls 19676 792803 19675->19676 19677 794610 39 API calls 19676->19677 19678 792816 19677->19678 19681 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19678->19681 19679 7925b4 19679->19675 19680 79266d 19687 7926d2 19680->19687 20712 79b4c0 19680->20712 19683 791c5c 19681->19683 19688 7922d0 19683->19688 19684 794480 70 API calls 19684->19686 19685 794480 70 API calls 19685->19687 19686->19679 19686->19680 19686->19684 19687->19679 19687->19685 20723 7922f0 19688->20723 19712 7941e0 19711->19712 19714 7941fd 19712->19714 19747 7946e0 19712->19747 19714->19662 19757 79bd52 19715->19757 19719 796e3a 19720 796e65 19719->19720 19778 796ff0 19719->19778 19771 79bd83 19720->19771 19723 796ef0 19725 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19723->19725 19727 796efa 19725->19727 19726 796e90 19792 7949e0 19726->19792 19727->19670 20053 797520 19734->20053 19740 7945e5 19739->19740 20568 795920 19740->20568 19743 794610 19744 794624 19743->19744 19745 79463f 19744->19745 20708 796b10 19744->20708 19745->19667 19749 794708 19747->19749 19748 794789 19750 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19748->19750 19749->19748 19751 7941c0 39 API calls 19749->19751 19752 794793 19750->19752 19755 794723 19751->19755 19752->19714 19753 794736 19754 794610 39 API calls 19753->19754 19754->19748 19755->19753 19756 7945c0 39 API calls 19755->19756 19756->19753 19758 79bd68 19757->19758 19759 79bd61 19757->19759 19760 796e24 19758->19760 19810 79e608 EnterCriticalSection 19758->19810 19805 7a75c2 19759->19805 19763 7947e0 19760->19763 19764 79483e 19763->19764 19765 794802 19763->19765 19767 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19764->19767 19766 79bd52 std::_Lockit::_Lockit 7 API calls 19765->19766 19768 794813 19766->19768 19769 794850 19767->19769 19770 79bd83 std::_Lockit::~_Lockit 2 API calls 19768->19770 19769->19719 19770->19764 19772 79bd8d 19771->19772 19773 7a75d0 19771->19773 19777 79bda0 19772->19777 19859 79e616 LeaveCriticalSection 19772->19859 19860 7a75ab LeaveCriticalSection 19773->19860 19775 7a75d7 19775->19723 19777->19723 19779 79706c 19778->19779 19780 797010 19778->19780 19781 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19779->19781 19780->19779 19861 79b9cb 19780->19861 19782 796e82 19781->19782 19782->19726 19788 7949b0 19782->19788 19784 797028 19872 794b10 19784->19872 19789 7949c8 19788->19789 19790 79f0bd std::_Throw_Cpp_error RaiseException 19789->19790 19791 7949dd 19790->19791 19793 794a10 19792->19793 19794 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19793->19794 19795 794a1d 19794->19795 19796 79bdf6 19795->19796 19797 79be01 ___std_exception_copy 19796->19797 19798 796eb2 19797->19798 20049 79c31d 19797->20049 19801 794a30 19798->19801 19802 794a5c 19801->19802 19803 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19802->19803 19804 794a69 19803->19804 19804->19720 19811 7abd0b 19805->19811 19810->19760 19812 7abe92 std::_Locinfo::_Locinfo_dtor 5 API calls 19811->19812 19813 7abd10 19812->19813 19832 7abeac 19813->19832 19831 7abd3d 19831->19831 19833 7abe0d std::_Locinfo::_Locinfo_dtor 5 API calls 19832->19833 19834 7abd15 19833->19834 19835 7abec6 19834->19835 19836 7abe0d std::_Locinfo::_Locinfo_dtor 5 API calls 19835->19836 19837 7abd1a 19836->19837 19838 7abee0 19837->19838 19839 7abe0d std::_Locinfo::_Locinfo_dtor 5 API calls 19838->19839 19840 7abd1f 19839->19840 19841 7abefa 19840->19841 19842 7abe0d std::_Locinfo::_Locinfo_dtor 5 API calls 19841->19842 19843 7abd24 19842->19843 19844 7abf14 19843->19844 19845 7abe0d std::_Locinfo::_Locinfo_dtor 5 API calls 19844->19845 19846 7abd29 19845->19846 19847 7abf2e 19846->19847 19848 7abe0d std::_Locinfo::_Locinfo_dtor 5 API calls 19847->19848 19849 7abd2e 19848->19849 19850 7abf48 19849->19850 19851 7abe0d std::_Locinfo::_Locinfo_dtor 5 API calls 19850->19851 19852 7abd33 19851->19852 19853 7abf62 19852->19853 19854 7abe0d std::_Locinfo::_Locinfo_dtor 5 API calls 19853->19854 19855 7abd38 19854->19855 19856 7abf7c 19855->19856 19857 7abe0d std::_Locinfo::_Locinfo_dtor 5 API calls 19856->19857 19858 7abf92 19857->19858 19858->19831 19859->19777 19860->19775 19863 79b9d0 ___std_exception_copy 19861->19863 19862 79b9ea 19862->19784 19863->19862 19864 7a4d3c std::ios_base::_Init 2 API calls 19863->19864 19865 79b9ec 19863->19865 19864->19863 19866 79de77 std::ios_base::_Init 19865->19866 19867 79b9f6 Concurrency::cancel_current_task 19865->19867 19868 79f0bd std::_Throw_Cpp_error RaiseException 19866->19868 19898 79f0bd 19867->19898 19869 79de93 19868->19869 19871 79c339 19873 79bd52 std::_Lockit::_Lockit 7 API calls 19872->19873 19874 794b30 19873->19874 19875 794b9b 19874->19875 19876 794b7f 19874->19876 19910 79c37a 19875->19910 19901 79be78 19876->19901 19899 79f105 RaiseException 19898->19899 19900 79f0d7 19898->19900 19899->19871 19900->19899 19917 7a87a0 19901->19917 19905 79be9d 19906 79beac 19905->19906 19907 7a87a0 std::_Locinfo::_Locinfo_dtor 64 API calls 19905->19907 19908 79bede _Yarn 14 API calls 19906->19908 19907->19906 19909 794b91 19908->19909 20019 79c467 19910->20019 19913 79f0bd std::_Throw_Cpp_error RaiseException 19914 79c399 19913->19914 20022 7936c0 19914->20022 19918 7abd0b std::_Locinfo::_Locinfo_dtor 5 API calls 19917->19918 19919 7a87ad 19918->19919 19926 7a89d2 19919->19926 19922 79bede 19923 79beec 19922->19923 19925 79bef8 ___std_exception_copy codecvt 19922->19925 19924 7a831e ___vcrt_freefls@4 14 API calls 19923->19924 19923->19925 19924->19925 19925->19905 19927 7a89de ___scrt_is_nonwritable_in_current_image 19926->19927 19934 7a7594 EnterCriticalSection 19927->19934 19929 7a89ec 19935 7a8873 19929->19935 19931 7a89f9 19963 7a8a21 19931->19963 19934->19929 19966 7a87d8 19935->19966 19937 7a888e 19938 7aafb3 _unexpected 39 API calls 19937->19938 19962 7a88d9 19937->19962 19939 7a889b 19938->19939 20013 7b4cbf 19939->20013 19941 7a88c0 19942 7a88c7 19941->19942 19943 7aad61 std::_Locinfo::_Locinfo_dtor 15 API calls 19941->19943 19945 7a72c9 __Getctype 11 API calls 19942->19945 19942->19962 19944 7a88ec 19943->19944 19946 7b4cbf std::_Locinfo::_Locinfo_dtor 41 API calls 19944->19946 19944->19962 19948 7a89d1 ___scrt_is_nonwritable_in_current_image 19945->19948 19947 7a8908 19946->19947 20017 7a7594 EnterCriticalSection 19948->20017 19962->19931 20018 7a75ab LeaveCriticalSection 19963->20018 19965 79be85 19965->19922 19967 7a87f2 19966->19967 19968 7a87e4 19966->19968 19970 7b49df std::_Locinfo::_Locinfo_dtor 41 API calls 19967->19970 19969 7a4e9b std::_Locinfo::_Locinfo_dtor 60 API calls 19968->19969 19971 7a87ee 19969->19971 19972 7a8809 19970->19972 19971->19937 19973 7a8868 19972->19973 19974 7ac0e0 __Wcrtomb 14 API calls 19972->19974 19975 7a72c9 __Getctype 11 API calls 19973->19975 19976 7a8824 19974->19976 19977 7a8872 19975->19977 19978 7a884c 19976->19978 19980 7b49df std::_Locinfo::_Locinfo_dtor 41 API calls 19976->19980 19982 7a87d8 std::_Locinfo::_Locinfo_dtor 64 API calls 19977->19982 19979 7aad27 ___free_lconv_mon 14 API calls 19978->19979 19983 7a8861 19979->19983 19981 7a883b 19980->19981 19984 7a884e 19981->19984 19985 7a8842 19981->19985 19986 7a888e 19982->19986 19983->19937 19987 7a4e9b std::_Locinfo::_Locinfo_dtor 60 API calls 19984->19987 19985->19973 19985->19978 19988 7aafb3 _unexpected 39 API calls 19986->19988 20012 7a88d9 19986->20012 19987->19978 19989 7a889b 19988->19989 19990 7b4cbf std::_Locinfo::_Locinfo_dtor 41 API calls 19989->19990 19991 7a88c0 19990->19991 19992 7a88c7 19991->19992 19993 7aad61 std::_Locinfo::_Locinfo_dtor 15 API calls 19991->19993 19995 7a72c9 __Getctype 11 API calls 19992->19995 19992->20012 19994 7a88ec 19993->19994 19996 7b4cbf std::_Locinfo::_Locinfo_dtor 41 API calls 19994->19996 19994->20012 19998 7a89d1 ___scrt_is_nonwritable_in_current_image 19995->19998 20012->19937 20014 7b4cd3 _Fputc 20013->20014 20015 7b4fa4 std::_Locinfo::_Locinfo_dtor 41 API calls 20014->20015 20016 7b4ceb _Fputc 20015->20016 20016->19941 20018->19965 20026 796a70 20019->20026 20023 7936f7 std::bad_exception::bad_exception 20022->20023 20024 79f69a ___std_exception_copy 29 API calls 20023->20024 20025 79370f 20024->20025 20027 796ab1 std::bad_exception::bad_exception 20026->20027 20032 79f69a 20027->20032 20030 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20031 796ada 20030->20031 20031->19913 20033 79f6a7 ___std_exception_copy 20032->20033 20037 796ad0 20032->20037 20034 79f6d4 20033->20034 20035 7aa99c ___std_exception_copy 29 API calls 20033->20035 20033->20037 20036 7a831e ___vcrt_freefls@4 14 API calls 20034->20036 20035->20034 20036->20037 20037->20030 20050 79c32b Concurrency::cancel_current_task 20049->20050 20051 79f0bd std::_Throw_Cpp_error RaiseException 20050->20051 20052 79c339 20051->20052 20068 79a120 20053->20068 20055 797582 20056 797693 20055->20056 20120 7a8339 20055->20120 20074 79a2a0 20056->20074 20059 7976e1 20081 798780 20059->20081 20069 79a146 std::_Throw_Cpp_error 20068->20069 20131 79ace0 20069->20131 20072 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20073 79a15b 20072->20073 20073->20055 20075 79a2ba 20074->20075 20076 79a2c9 20075->20076 20077 79a2df 20075->20077 20135 79ad50 20076->20135 20139 79ada0 20077->20139 20080 79a2d7 20080->20059 20213 79a090 20081->20213 20121 7a8348 20120->20121 20122 7a835f __floor_pentium4 20120->20122 20123 7a6bb1 __Wcrtomb 14 API calls 20121->20123 20127 7a8358 __startOneArgErrorHandling __floor_pentium4 20122->20127 20532 7b3f89 20122->20532 20124 7a834d 20123->20124 20125 7a729c __strnicoll 29 API calls 20124->20125 20125->20127 20127->20056 20132 79ad0a std::_Throw_Cpp_error 20131->20132 20133 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20132->20133 20134 79a151 20133->20134 20134->20072 20136 79ad78 std::_Throw_Cpp_error 20135->20136 20137 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20136->20137 20138 79ad96 20137->20138 20138->20080 20140 79ae34 20139->20140 20142 79add8 std::_Throw_Cpp_error 20139->20142 20145 79aec0 20140->20145 20143 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20142->20143 20144 79ae72 20143->20144 20144->20080 20163 7931c0 20145->20163 20148 79af06 20170 796770 20148->20170 20164 7931db std::_Throw_Cpp_error 20163->20164 20165 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20164->20165 20166 793236 20165->20166 20166->20148 20167 793240 20166->20167 20185 79c33a 20167->20185 20171 7931c0 std::_Throw_Cpp_error 5 API calls 20170->20171 20172 796787 20171->20172 20193 7932c0 20172->20193 20190 79c3e2 20185->20190 20188 79f0bd std::_Throw_Cpp_error RaiseException 20191 796a70 std::invalid_argument::invalid_argument 29 API calls 20190->20191 20192 79c34b 20191->20192 20192->20188 20214 79a0c2 20213->20214 20217 7a2016 20214->20217 20218 7a202a _Fputc 20217->20218 20221 7a23db 20218->20221 20533 7b3fc2 __startOneArgErrorHandling 20532->20533 20535 7b3fe9 __startOneArgErrorHandling __floor_pentium4 20533->20535 20543 7b43ff 20533->20543 20536 7b402c 20535->20536 20537 7b4007 20535->20537 20555 7b408b 20536->20555 20547 7b435f 20537->20547 20540 7b4027 __floor_pentium4 20541 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20540->20541 20542 7b4050 20541->20542 20542->20127 20544 7b442a __raise_exc 20543->20544 20545 7b4623 RaiseException 20544->20545 20546 7b463b 20545->20546 20546->20535 20548 7b436c 20547->20548 20549 7b437b __floor_pentium4 20548->20549 20551 7b43aa __startOneArgErrorHandling __floor_pentium4 20548->20551 20550 7b408b __startOneArgErrorHandling 14 API calls 20549->20550 20552 7b4394 20550->20552 20553 7b43f8 20551->20553 20554 7b408b __startOneArgErrorHandling 14 API calls 20551->20554 20552->20540 20553->20540 20554->20553 20556 7b4098 20555->20556 20557 7b40af 20555->20557 20559 7a6bb1 __Wcrtomb 14 API calls 20556->20559 20560 7b40b4 20556->20560 20558 7a6bb1 __Wcrtomb 14 API calls 20557->20558 20558->20560 20561 7b40a7 20559->20561 20560->20540 20561->20540 20571 795970 20568->20571 20572 795a5c 20571->20572 20573 7959b4 20571->20573 20574 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20572->20574 20576 79f0bd std::_Throw_Cpp_error RaiseException 20573->20576 20577 7959d4 20573->20577 20575 7929b1 20574->20575 20575->19743 20576->20577 20583 795a70 20577->20583 20579 795a2f 20586 795ab0 20579->20586 20591 795c50 20583->20591 20585 795a87 std::ios_base::_Init 20585->20579 20618 796000 20586->20618 20594 795c90 20591->20594 20595 795c58 20594->20595 20596 795cb7 20594->20596 20595->20585 20602 79ba4d AcquireSRWLockExclusive 20596->20602 20598 795cc5 20598->20595 20607 79bb02 20598->20607 20603 79ba61 20602->20603 20604 79ba66 ReleaseSRWLockExclusive 20603->20604 20611 79baed SleepConditionVariableSRW 20603->20611 20604->20598 20612 79bb17 20607->20612 20610 79ba9c AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 20610->20595 20611->20603 20613 79bb2d 20612->20613 20614 79bb26 20612->20614 20616 7a6888 std::ios_base::_Init 32 API calls 20613->20616 20615 7a68f9 std::ios_base::_Init 32 API calls 20614->20615 20617 795ce0 20615->20617 20616->20617 20617->20610 20627 791d50 20618->20627 20628 791d79 std::_Throw_Cpp_error 20627->20628 20644 792fa0 20628->20644 20631 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20632 791dae 20631->20632 20633 7960e0 20632->20633 20657 796290 20633->20657 20645 7931c0 std::_Throw_Cpp_error 5 API calls 20644->20645 20646 792fcd 20645->20646 20647 793240 std::_Throw_Cpp_error 30 API calls 20646->20647 20648 792fdf std::_Throw_Cpp_error 20646->20648 20647->20648 20649 7931c0 std::_Throw_Cpp_error 5 API calls 20648->20649 20656 793018 std::_Throw_Cpp_error 20648->20656 20650 793072 20649->20650 20651 7932c0 std::_Throw_Cpp_error 5 API calls 20650->20651 20652 793089 20651->20652 20653 793360 std::_Throw_Cpp_error 30 API calls 20652->20653 20653->20656 20654 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20655 791da1 20654->20655 20655->20631 20656->20654 20658 7962b4 std::_Throw_Cpp_error 20657->20658 20681 796910 20658->20681 20661 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20662 796129 20661->20662 20663 7961e0 20662->20663 20664 79620e std::_Throw_Cpp_error 20663->20664 20665 796227 std::_Throw_Cpp_error 20664->20665 20694 796380 20664->20694 20698 7963c0 20665->20698 20682 7931c0 std::_Throw_Cpp_error 5 API calls 20681->20682 20683 79693d 20682->20683 20684 793240 std::_Throw_Cpp_error 30 API calls 20683->20684 20685 79694f std::_Throw_Cpp_error 20683->20685 20684->20685 20686 7931c0 std::_Throw_Cpp_error 5 API calls 20685->20686 20693 796988 std::_Throw_Cpp_error 20685->20693 20687 7969ca 20686->20687 20688 7932c0 std::_Throw_Cpp_error 5 API calls 20687->20688 20689 7969e1 20688->20689 20690 793360 std::_Throw_Cpp_error 30 API calls 20689->20690 20690->20693 20691 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20692 796302 20691->20692 20692->20661 20693->20691 20695 79639d std::_Throw_Cpp_error 20694->20695 20696 7964d0 std::_Throw_Cpp_error 30 API calls 20695->20696 20697 7963b7 20696->20697 20697->20665 20699 7963e3 std::_Throw_Cpp_error 20698->20699 20700 7964d0 std::_Throw_Cpp_error 30 API calls 20699->20700 20709 796b2e 20708->20709 20710 7945c0 39 API calls 20709->20710 20711 796b36 20709->20711 20710->20711 20711->19745 20715 79d1e3 20712->20715 20718 79cbe8 20715->20718 20719 79cc0e codecvt 20718->20719 20720 79b501 20718->20720 20719->20720 20721 79ce13 70 API calls 20719->20721 20722 79cdf5 70 API calls 20719->20722 20720->19687 20721->20719 20722->20719 20730 796cf0 20723->20730 20728 7946e0 39 API calls 20731 796d14 20730->20731 20732 794290 67 API calls 20731->20732 20733 796d22 std::ios_base::_Ios_base_dtor 20732->20733 20734 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20733->20734 20735 792318 20734->20735 20736 796bf0 20735->20736 20737 7941c0 39 API calls 20736->20737 20738 796c1f 20737->20738 20741 794480 70 API calls 20738->20741 20746 796c32 20738->20746 20739 7945c0 39 API calls 20740 796cc2 20739->20740 20742 794610 39 API calls 20740->20742 20741->20746 20743 796ccd 20742->20743 20744 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20743->20744 20745 792329 20744->20745 20745->20728 20746->20739 20985 7a4b82 20984->20985 20986 7a4b94 20984->20986 20987 79e3d9 __CreateFrameInfo GetModuleHandleW 20985->20987 20996 7a4cef 20986->20996 20989 7a4b87 20987->20989 20989->20986 21011 7a4a89 GetModuleHandleExW 20989->21011 20991 79ef49 20991->18730 20997 7a4cfb ___scrt_is_nonwritable_in_current_image 20996->20997 21017 7a7594 EnterCriticalSection 20997->21017 20999 7a4d05 21018 7a4bec 20999->21018 21001 7a4d12 21022 7a4d30 21001->21022 21004 7a4b24 21047 7a4b0b 21004->21047 21006 7a4b2e 21007 7a4b42 21006->21007 21008 7a4b32 GetCurrentProcess TerminateProcess 21006->21008 21009 7a4a89 __CreateFrameInfo 3 API calls 21007->21009 21008->21007 21010 7a4b4a ExitProcess 21009->21010 21012 7a4ac8 GetProcAddress 21011->21012 21013 7a4ae9 21011->21013 21012->21013 21016 7a4adc 21012->21016 21014 7a4af8 21013->21014 21015 7a4aef FreeLibrary 21013->21015 21014->20986 21015->21014 21016->21013 21017->20999 21019 7a4bf8 ___scrt_is_nonwritable_in_current_image __CreateFrameInfo 21018->21019 21021 7a4c5c __CreateFrameInfo 21019->21021 21025 7a68bb 21019->21025 21021->21001 21046 7a75ab LeaveCriticalSection 21022->21046 21024 7a4bcb 21024->20991 21024->21004 21026 7a68c7 __EH_prolog3 21025->21026 21029 7a6b46 21026->21029 21028 7a68ee std::ios_base::_Init 21028->21021 21030 7a6b52 ___scrt_is_nonwritable_in_current_image 21029->21030 21037 7a7594 EnterCriticalSection 21030->21037 21032 7a6b60 21038 7a6a11 21032->21038 21037->21032 21039 7a6a30 21038->21039 21040 7a6a28 21038->21040 21039->21040 21041 7aad27 ___free_lconv_mon 14 API calls 21039->21041 21042 7a6b95 21040->21042 21041->21040 21045 7a75ab LeaveCriticalSection 21042->21045 21044 7a6b7e 21044->21028 21045->21044 21046->21024 21050 7ae545 21047->21050 21049 7a4b10 __CreateFrameInfo 21049->21006 21051 7ae554 __CreateFrameInfo 21050->21051 21052 7ae561 21051->21052 21054 7abc80 21051->21054 21052->21049 21055 7abe0d std::_Locinfo::_Locinfo_dtor 5 API calls 21054->21055 21056 7abc9c 21055->21056 21056->21052 22716 7accc5 22719 7a75ab LeaveCriticalSection 22716->22719 22718 7acccc 22719->22718 22720 79d2b9 22721 79d2db 22720->22721 22725 79d2f0 22720->22725 22726 79d431 22721->22726 22727 79d44c 22726->22727 22730 79d49d 22726->22730 22727->22730 22731 7a846e 69 API calls 22727->22731 22728 79ba3f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22729 79d2e0 22728->22729 22729->22725 22732 7a8433 22729->22732 22730->22728 22731->22730 22733 7a843e 22732->22733 22734 7a8453 22732->22734 22736 7a6bb1 __Wcrtomb 14 API calls 22733->22736 22734->22733 22735 7a845a 22734->22735 22742 7a6c61 22735->22742 22738 7a8443 22736->22738 22740 7a729c __strnicoll 29 API calls 22738->22740 22739 7a8469 22739->22725 22741 7a844e 22740->22741 22741->22725 22743 7a6c74 _Fputc 22742->22743 22746 7a6eda 22743->22746 22745 7a6c89 _Fputc 22745->22739 22748 7a6ee6 ___scrt_is_nonwritable_in_current_image 22746->22748 22747 7a6eec 22749 7a7445 __strnicoll 29 API calls 22747->22749 22748->22747 22750 7a6f2f 22748->22750 22751 7a6f07 22749->22751 22757 7a1d4e EnterCriticalSection 22750->22757 22751->22745 22753 7a6f3b 22758 7a6dee 22753->22758 22755 7a6f51 22769 7a6f7a 22755->22769 22757->22753 22759 7a6e01 22758->22759 22760 7a6e14 22758->22760 22759->22755 22772 7a6d15 22760->22772 22762 7a6e37 22765 7a6e52 22762->22765 22768 7a6ec5 22762->22768 22776 7b197a 22762->22776 22764 7a7a7b ___scrt_uninitialize_crt 64 API calls 22766 7a6e65 22764->22766 22765->22764 22790 7b1760 22766->22790 22768->22755 22793 7a1d62 LeaveCriticalSection 22769->22793 22771 7a6f82 22771->22751 22773 7a6d26 22772->22773 22775 7a6d7e 22772->22775 22774 7b1720 31 API calls 22773->22774 22773->22775 22774->22775 22775->22762 22777 7b1d4c 22776->22777 22778 7b1d5b 22777->22778 22779 7b1d83 22777->22779 22780 7a7445 __strnicoll 29 API calls 22778->22780 22781 7ae509 _Ungetc 29 API calls 22779->22781 22789 7b1d76 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 22780->22789 22782 7b1d8c 22781->22782 22783 7b177e 33 API calls 22782->22783 22784 7b1daa 22783->22784 22785 7b1e36 22784->22785 22787 7b1e4d 22784->22787 22784->22789 22786 7b19d6 34 API calls 22785->22786 22786->22789 22788 7b1b81 33 API calls 22787->22788 22787->22789 22788->22789 22789->22765 22791 7b18c1 _Fputc 31 API calls 22790->22791 22792 7b1779 22791->22792 22792->22768 22793->22771 23973 7a79ba 23974 7a79cc 23973->23974 23975 7a79d5 ___scrt_uninitialize_crt 23973->23975 23976 7a7b38 ___scrt_uninitialize_crt 68 API calls 23974->23976 23978 7a79e4 23975->23978 23981 7a7cbd 23975->23981 23977 7a79d2 23976->23977 23982 7a7cc9 ___scrt_is_nonwritable_in_current_image 23981->23982 23989 7a1d4e EnterCriticalSection 23982->23989 23984 7a7cd7 23985 7a7a16 ___scrt_uninitialize_crt 68 API calls 23984->23985 23986 7a7ce8 23985->23986 23990 7a7d11 23986->23990 23989->23984 23993 7a1d62 LeaveCriticalSection 23990->23993 23992 7a7a0b 23993->23992 18640 7c619e 18641 7c61d4 18640->18641 18642 7c6321 GetPEB 18641->18642 18643 7c6333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 18641->18643 18642->18643 18643->18641 18644 7c63da WriteProcessMemory 18643->18644 18645 7c641f 18644->18645 18646 7c6424 WriteProcessMemory 18645->18646 18647 7c6461 WriteProcessMemory Wow64SetThreadContext ResumeThread 18645->18647 18646->18645

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,007C6110,007C6100), ref: 007C6334
                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 007C6347
                                                                                                                                                                                                                    • Wow64GetThreadContext.KERNEL32(00000098,00000000), ref: 007C6365
                                                                                                                                                                                                                    • ReadProcessMemory.KERNELBASE(00000094,?,007C6154,00000004,00000000), ref: 007C6389
                                                                                                                                                                                                                    • VirtualAllocEx.KERNELBASE(00000094,?,?,00003000,00000040), ref: 007C63B4
                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(00000094,00000000,?,?,00000000,?), ref: 007C640C
                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(00000094,00400000,?,?,00000000,?,00000028), ref: 007C6457
                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(00000094,?,?,00000004,00000000), ref: 007C6495
                                                                                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(00000098,00BE0000), ref: 007C64D1
                                                                                                                                                                                                                    • ResumeThread.KERNELBASE(00000098), ref: 007C64E0
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                    • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                    • API String ID: 2687962208-3857624555
                                                                                                                                                                                                                    • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                    • Instruction ID: c79b5769db431e68acbab0980e199bb04b2753900026d8b94b6a72354d0aa9de
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BDB1F97664068AAFDB60CF58CC80FDA73A5FF88714F158128EA08AB341D774FA51CB94

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 26 7abd42-7abd4e 27 7abde0-7abde3 26->27 28 7abde9 27->28 29 7abd53-7abd64 27->29 30 7abdeb-7abdef 28->30 31 7abd71-7abd8a LoadLibraryExW 29->31 32 7abd66-7abd69 29->32 35 7abd8c-7abd95 GetLastError 31->35 36 7abdf0-7abe00 31->36 33 7abe09-7abe0b 32->33 34 7abd6f 32->34 33->30 38 7abddd 34->38 39 7abdce-7abddb 35->39 40 7abd97-7abda9 call 7af344 35->40 36->33 37 7abe02-7abe03 FreeLibrary 36->37 37->33 38->27 39->38 40->39 43 7abdab-7abdbd call 7af344 40->43 43->39 46 7abdbf-7abdcc LoadLibraryExW 43->46 46->36 46->39
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,9ABFD95C,?,007ABE51,?,?,00000000), ref: 007ABE03
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                    • API String ID: 3664257935-537541572
                                                                                                                                                                                                                    • Opcode ID: 51f1a24244dd568375257e226cb891debea3b0d78a072d0b5ad3ca135e8ccbc8
                                                                                                                                                                                                                    • Instruction ID: 2422e4af0f67faf74330513f6b52f0e9cd067e35e6acba2e290dc1c58acce50e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 51f1a24244dd568375257e226cb891debea3b0d78a072d0b5ad3ca135e8ccbc8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E212772B01214A7C7219B65DC55F9A37689F83360F244328FD06A7292DB3CFD01C6D0

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1378416451-0
                                                                                                                                                                                                                    • Opcode ID: 6280f18c0d3c9ce4c651531a3cf1bfbda433c4acf782e58d9db0a3040602858a
                                                                                                                                                                                                                    • Instruction ID: 5a02992db2963c2fe47fe4a4a0559d34b85c8cdc9babefb79be8f53d76fea29b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6280f18c0d3c9ce4c651531a3cf1bfbda433c4acf782e58d9db0a3040602858a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3971A0B4D04249CFCB00EFA8E598B9DBBF0BF48314F508529E499AB350D738A959CF52

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000002,Ixz,007A4BE6,Ixz,007A7849,?,00000002,9ABFD95C,007A7849,00000002), ref: 007A4B35
                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 007A4B3C
                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 007A4B4E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                    • String ID: Ixz
                                                                                                                                                                                                                    • API String ID: 1703294689-3611034753
                                                                                                                                                                                                                    • Opcode ID: cd78040d7e0daf59ca1f1685fad6179185acc45f592d6886d7b199bed235f93b
                                                                                                                                                                                                                    • Instruction ID: f860b6aa6520e753fdc23088139e7536be3ea23aa14db0c312dbe4c1da1b5f8e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cd78040d7e0daf59ca1f1685fad6179185acc45f592d6886d7b199bed235f93b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D0D06CB2044108AFCB112FA1EC1DE5D3F2AABC1382B44C518B9094A461DFBAD952DAA8

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 88 79a4d0-79a536 89 79a53c-79a54d 88->89 90 79a571-79a594 call 794420 88->90 91 79a553-79a55f 89->91 92 79a565-79a56b 89->92 95 79a5ab-79a5c3 90->95 96 79a59a-79a5a6 90->96 91->92 92->90 98 79a5c9-79a5d9 95->98 99 79a61c 95->99 97 79a621-79a762 call 7a8c30 call 7a876d call 7a8c30 call 7943a0 call 794290 call 7943d0 call 7987f0 call 798890 call 798850 call 7943a0 call 7988b0 call 7943d0 call 7989c0 call 798a10 96->97 131 79a798-79a79f 97->131 132 79a768-79a795 call 79b0e0 call 798890 97->132 98->99 100 79a5df-79a5f0 98->100 99->97 102 79a60d-79a616 100->102 103 79a5f6-79a607 100->103 102->99 103->99 103->102 134 79a7a5-79a7ae 131->134 135 79a8c7-79a8e0 call 791d10 call 7941a0 131->135 132->131 137 79a7c5-79a7cb 134->137 138 79a7b4-79a7c0 134->138 149 79a8fc-79a906 135->149 150 79a8e6-79a8f6 call 7941a0 135->150 141 79a7d1-79a7f1 call 7989f0 137->141 138->141 148 79a7f7-79a80b 141->148 152 79a84c-79a854 148->152 153 79a811-79a826 148->153 151 79a91c-79a936 call 794420 149->151 150->149 164 79a90b-79a916 call 7941a0 150->164 166 79aa28-79aa32 151->166 167 79a93c-79a946 151->167 155 79a85a-79a8c2 152->155 156 79a85f-79a8a8 call 798a30 152->156 153->152 158 79a82c-79a846 153->158 155->135 171 79a8bd 156->171 172 79a8ae-79a8b7 156->172 158->152 164->151 168 79aa38-79ab21 call 798890 call 798bc0 call 798b40 166->168 169 79ab26-79abac call 798890 call 798bc0 166->169 167->166 173 79a94c-79aa23 call 798b40 call 798890 call 798bc0 167->173 188 79abaf 168->188 169->188 171->148 172->171 191 79abb4-79ac2a call 798890 call 798bc0 173->191 188->191 196 79ac2f-79acd5 call 794570 call 798b40 call 791dc0 call 798c50 call 79ba3f 191->196
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strcspn
                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                    • API String ID: 3709121408-2766056989
                                                                                                                                                                                                                    • Opcode ID: aae0f2d0c1b2170bfecc231a925016be2bebe6aae04242ddd3bef22ca951f8b3
                                                                                                                                                                                                                    • Instruction ID: c2f518970607501a952309ae6ba1285836f63d35517728abd3a3f3e8b5dc2866
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aae0f2d0c1b2170bfecc231a925016be2bebe6aae04242ddd3bef22ca951f8b3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2832F3B4905269CFCB24DF64D981A9DFBF1BF49300F0585AAE849A7301D734AE85CF92

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ConsoleFreeProtectVirtual
                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                    • API String ID: 621788221-2766056989
                                                                                                                                                                                                                    • Opcode ID: 717b27244cbe473adf6c1187f6dc345455d5d19bf3867df0cc17c719f60ed7d8
                                                                                                                                                                                                                    • Instruction ID: 38b601316610102b18b38e9b552a1c40d821d5244a4d5f25699025fee6dc97ca
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 717b27244cbe473adf6c1187f6dc345455d5d19bf3867df0cc17c719f60ed7d8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F41C1B0D00209DFCB04EFA9E884A9EBBF0EF48314F51841DE858AB351D7799944CF95

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 223 7a481d-7a4828 224 7a482a-7a483d call 7a6bb1 call 7a729c 223->224 225 7a483e-7a4851 call 7a48ae 223->225 230 7a487f 225->230 231 7a4853-7a4870 CreateThread 225->231 235 7a4881-7a488d call 7a48fe 230->235 233 7a488e-7a4893 231->233 234 7a4872-7a487e GetLastError call 7a6bd7 231->234 239 7a489a-7a489e 233->239 240 7a4895-7a4898 233->240 234->230 239->235 240->239
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateThread.KERNELBASE(?,?,Function_00014935,00000000,?,?), ref: 007A4866
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,0079B58D), ref: 007A4872
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 007A4879
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2744730728-0
                                                                                                                                                                                                                    • Opcode ID: 90f785133f4de3f22fc42c725b0f24ded7f60e1a431318e0aa6daf3e121dd1b8
                                                                                                                                                                                                                    • Instruction ID: c5531242c7c60753c782adbce520d3c30e8eda3f5a0144b41451de72bb0c8364
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90f785133f4de3f22fc42c725b0f24ded7f60e1a431318e0aa6daf3e121dd1b8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59019272501255FBDF199FA0EC09AAE3B64FFC2360F104258F80196150DBBED950DB90

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 243 7a49b3-7a49c0 call 7ab104 246 7a49c2-7a49ca 243->246 247 7a4a00-7a4a03 ExitThread 243->247 246->247 248 7a49cc-7a49d0 246->248 249 7a49d2 call 7abc52 248->249 250 7a49d7-7a49dd 248->250 249->250 252 7a49ea-7a49f0 250->252 253 7a49df-7a49e1 250->253 252->247 255 7a49f2-7a49f4 252->255 253->252 254 7a49e3-7a49e4 CloseHandle 253->254 254->252 255->247 256 7a49f6-7a49fa FreeLibraryAndExitThread 255->256 256->247
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 007AB104: GetLastError.KERNEL32(00000000,?,007A6BB6,007AC132,?,?,007AB000,00000001,00000364,?,00000005,000000FF,?,007A495A,007C56B0,0000000C), ref: 007AB108
                                                                                                                                                                                                                      • Part of subcall function 007AB104: SetLastError.KERNEL32(00000000), ref: 007AB1AA
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,007A48AD,?,?,007A4993,00000000), ref: 007A49E4
                                                                                                                                                                                                                    • FreeLibraryAndExitThread.KERNELBASE(?,?,?,?,007A48AD,?,?,007A4993,00000000), ref: 007A49FA
                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 007A4A03
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1991824761-0
                                                                                                                                                                                                                    • Opcode ID: 644d9e3df6dca1b9a33ae579da1ec2ca3385ddf9897bcd8c78e394a98f20d3b7
                                                                                                                                                                                                                    • Instruction ID: f105e3a273d6bf3214a0a508119351cde0e4e78982228baa2211090df34bda70
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 644d9e3df6dca1b9a33ae579da1ec2ca3385ddf9897bcd8c78e394a98f20d3b7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 75F05E30248640ABCB215B75E84DA5B3BA86FC2360B19C714F82BD65A1DBAEEC51C658

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 0079B5BB
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Cpp_errorThrow_std::_
                                                                                                                                                                                                                    • String ID: M*y
                                                                                                                                                                                                                    • API String ID: 2134207285-3249652273
                                                                                                                                                                                                                    • Opcode ID: 3a6fe1206882890ad426d0fa97cd97fbc435b7e3f71867dced6806e2748b7aa8
                                                                                                                                                                                                                    • Instruction ID: 4fbb41f4ec4be34e9a1b60d2b9847fa9086e8c4ad76c88814fbcb45b640dda8f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a6fe1206882890ad426d0fa97cd97fbc435b7e3f71867dced6806e2748b7aa8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F921D8B0904209DFDB04EFA8E5556AEBBF0BF44700F01846DE445AB350EB78AA45CF95

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 274 7b2d15-7b2d37 275 7b2f2a 274->275 276 7b2d3d-7b2d3f 274->276 279 7b2f2c-7b2f30 275->279 277 7b2d6b-7b2d8e 276->277 278 7b2d41-7b2d60 call 7a7445 276->278 281 7b2d90-7b2d92 277->281 282 7b2d94-7b2d9a 277->282 285 7b2d63-7b2d66 278->285 281->282 284 7b2d9c-7b2dad 281->284 282->278 282->284 286 7b2daf-7b2dbd call 7b1760 284->286 287 7b2dc0-7b2dd0 call 7b3042 284->287 285->279 286->287 292 7b2e19-7b2e2b 287->292 293 7b2dd2-7b2dd8 287->293 296 7b2e2d-7b2e33 292->296 297 7b2e82-7b2ea2 WriteFile 292->297 294 7b2dda-7b2ddd 293->294 295 7b2e01-7b2e17 call 7b30bf 293->295 300 7b2de8-7b2df7 call 7b3486 294->300 301 7b2ddf-7b2de2 294->301 317 7b2dfa-7b2dfc 295->317 298 7b2e6e-7b2e7b call 7b34ee 296->298 299 7b2e35-7b2e38 296->299 303 7b2ead 297->303 304 7b2ea4-7b2eaa GetLastError 297->304 316 7b2e80 298->316 305 7b2e5a-7b2e6c call 7b36b2 299->305 306 7b2e3a-7b2e3d 299->306 300->317 301->300 307 7b2ec2-7b2ec5 301->307 311 7b2eb0-7b2ebb 303->311 304->303 324 7b2e55-7b2e58 305->324 312 7b2ec8-7b2eca 306->312 313 7b2e43-7b2e50 call 7b35c9 306->313 307->312 318 7b2ebd-7b2ec0 311->318 319 7b2f25-7b2f28 311->319 320 7b2ef8-7b2f04 312->320 321 7b2ecc-7b2ed1 312->321 313->324 316->324 317->311 318->307 319->279 327 7b2f0e-7b2f20 320->327 328 7b2f06-7b2f0c 320->328 325 7b2eea-7b2ef3 call 7a6c3d 321->325 326 7b2ed3-7b2ee5 321->326 324->317 325->285 326->285 327->285 328->275 328->327
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 007B30BF: GetConsoleOutputCP.KERNEL32(9ABFD95C,00000000,00000000,?), ref: 007B3122
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,?,?,S'z,007A24F1,?,S'z), ref: 007B2E9A
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,007A2753,?,?,?,?,?,?,?,?,?,?,?), ref: 007B2EA4
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2915228174-0
                                                                                                                                                                                                                    • Opcode ID: 2246a17e69e1822df2c2bd7260aca0f6764a7bc1ea5e329ff9eb16adf33c0e78
                                                                                                                                                                                                                    • Instruction ID: d020107fd4e02d0e99e4db5e9199322d718366e44731f799596a3cfdf762a9ef
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2246a17e69e1822df2c2bd7260aca0f6764a7bc1ea5e329ff9eb16adf33c0e78
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E61A271905159AFDF11DFA8C889FEEBBB9BF19304F140149F800A7252D73ADA42CBA5

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 331 7b34ee-7b3543 call 79ece0 334 7b35b8-7b35c8 call 79ba3f 331->334 335 7b3545 331->335 337 7b354b 335->337 339 7b3551-7b3553 337->339 340 7b356d-7b3592 WriteFile 339->340 341 7b3555-7b355a 339->341 344 7b35b0-7b35b6 GetLastError 340->344 345 7b3594-7b359f 340->345 342 7b355c-7b3562 341->342 343 7b3563-7b356b 341->343 342->343 343->339 343->340 344->334 345->334 346 7b35a1-7b35ac 345->346 346->337 347 7b35ae 346->347 347->334
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,007B2E80,?,007A2753,?,?,?,00000000), ref: 007B358A
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,007B2E80,?,007A2753,?,?,?,00000000,?,?,?,?,S'z,007A24F1,?,S'z), ref: 007B35B0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 442123175-0
                                                                                                                                                                                                                    • Opcode ID: 37cfe6a46af417c6d948283cdaf181f0f238a92520cbb3565085deaadbe1cdbe
                                                                                                                                                                                                                    • Instruction ID: a90af8bd75e5175ab06f7ac0e3a9ac12b490254359ccf84c12b60e8d8b5c60c2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37cfe6a46af417c6d948283cdaf181f0f238a92520cbb3565085deaadbe1cdbe
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA216071A002199FCF29CF29DC90AEDB7B9EF49305F1440A9E946D7211E634EE86CB64

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 348 7ac862-7ac867 349 7ac869-7ac881 348->349 350 7ac88f-7ac898 349->350 351 7ac883-7ac887 349->351 353 7ac8aa 350->353 354 7ac89a-7ac89d 350->354 351->350 352 7ac889-7ac88d 351->352 355 7ac904-7ac908 352->355 358 7ac8ac-7ac8b9 GetStdHandle 353->358 356 7ac89f-7ac8a4 354->356 357 7ac8a6-7ac8a8 354->357 355->349 359 7ac90e-7ac911 355->359 356->358 357->358 360 7ac8bb-7ac8bd 358->360 361 7ac8e6-7ac8f8 358->361 360->361 363 7ac8bf-7ac8c8 GetFileType 360->363 361->355 362 7ac8fa-7ac8fd 361->362 362->355 363->361 364 7ac8ca-7ac8d3 363->364 365 7ac8db-7ac8de 364->365 366 7ac8d5-7ac8d9 364->366 365->355 367 7ac8e0-7ac8e4 365->367 366->355 367->355
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,?,00000000,007AC751,007C5BA0), ref: 007AC8AE
                                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,007AC751,007C5BA0), ref: 007AC8C0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileHandleType
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3000768030-0
                                                                                                                                                                                                                    • Opcode ID: 103ded5003a76e0a5985c282783f66a01f82d00bcfc4355719d602cf528ab0a9
                                                                                                                                                                                                                    • Instruction ID: f3993aac926b9d6d5b6c041ad7561765d25d6b42674dfb8dc4556ed569ea0214
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 103ded5003a76e0a5985c282783f66a01f82d00bcfc4355719d602cf528ab0a9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FD110072204741AADB324E3E8C88A32BA94BBD7330B38071ED0B6C35F1C63CD886D605

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(007C56B0,0000000C), ref: 007A4948
                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 007A494F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorExitLastThread
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1611280651-0
                                                                                                                                                                                                                    • Opcode ID: 171b9a9dc833ec7574e7adc32549ffc718ac936d08192c5f22348e6991d97465
                                                                                                                                                                                                                    • Instruction ID: 32d91c419462b2865933963dc6895d344cd6b0e726498c5c3adc3b8d0983e587
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 171b9a9dc833ec7574e7adc32549ffc718ac936d08192c5f22348e6991d97465
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95F08CB1940201EFDB14AF70D80AA6E3B74EF82711F11424DF40697252DBBDA951DFA1

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32 ref: 00791B98
                                                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32 ref: 00791BB8
                                                                                                                                                                                                                      • Part of subcall function 00791860: CreateFileA.KERNELBASE ref: 007918E3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileModule$CreateHandleName
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2828212432-0
                                                                                                                                                                                                                    • Opcode ID: 93d662465ce973b7289fa8b46164a0da564afe4fb14931f3342ee2b2ac4a58fc
                                                                                                                                                                                                                    • Instruction ID: 1fc38e795a06c3e19fe5bc4de05c393faf84fca6d0e9f3ee117289dee72cd7e0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93d662465ce973b7289fa8b46164a0da564afe4fb14931f3342ee2b2ac4a58fc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20F0BDB190420D8FCB54EF78E95969DBBF4AB14300F4185ADD4C9D7240EA7859988F86

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 393 7aad27-7aad30 394 7aad5f-7aad60 393->394 395 7aad32-7aad45 RtlFreeHeap 393->395 395->394 396 7aad47-7aad5e GetLastError call 7a6bfa call 7a6bb1 395->396 396->394
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000000,00000000,?,007AF0A4,?,00000000,?,?,007AED44,?,00000007,?,?,007AF68A,?,?), ref: 007AAD3D
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,007AF0A4,?,00000000,?,?,007AED44,?,00000007,?,?,007AF68A,?,?), ref: 007AAD48
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 485612231-0
                                                                                                                                                                                                                    • Opcode ID: 809c6c830e5fe377abebb31a9b5545d881ffcd65e4cd80f76f4476910364501a
                                                                                                                                                                                                                    • Instruction ID: ccadd5b38b2e22dd8caf30077e9adb7a53281efaabeb568b1327df547fa3e7a7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 809c6c830e5fe377abebb31a9b5545d881ffcd65e4cd80f76f4476910364501a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DBE08632100204F7CF112BA5BC0DF593BA8EB85755F18C224F609CA475DB3C8850C799
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4218353326-0
                                                                                                                                                                                                                    • Opcode ID: c6561a475bba809dee823d8330b50e5e3f1e63603253368f8743c706a70d21c3
                                                                                                                                                                                                                    • Instruction ID: 3c47751c045908495ac6f69176db47c1843468ec345382b68f85392dbf2a0ef9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6561a475bba809dee823d8330b50e5e3f1e63603253368f8743c706a70d21c3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 35C11974608344DFCB04EF68E485B2ABBE0AF89358F11891DF896CB362D639D915CB42
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: e1b058f6aa112ee8a0d0887c4982feddf8dbcc32af20d9d5c1b34744a37e231e
                                                                                                                                                                                                                    • Instruction ID: 80425e0f42df8823b4e180918bd34d71920b918d1199cefb170bf4b5476cd016
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e1b058f6aa112ee8a0d0887c4982feddf8dbcc32af20d9d5c1b34744a37e231e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B6419C72A0011AAFCF15DF68E4908EDB7BAFF08310B544129E442E7A40EB39E945DB90
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: f0facebed2977feb43cacdb0bb0483e7c74f7f73f8eea98e0da522577ff715d6
                                                                                                                                                                                                                    • Instruction ID: 57e2d11fe9b3e16b4fd522f19c1bcc4726cb2eafafddb04c0eca8305cfd1ca21
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f0facebed2977feb43cacdb0bb0483e7c74f7f73f8eea98e0da522577ff715d6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B001D8332186159FDB169F68EC91DAB33E6BBC2724B248328FA10CB155DB39DC108794
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,007ACD3A,?,?,007ACD3A,00000220,?,00000000,?), ref: 007AAD93
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                    • Opcode ID: f92cee6db3d5f4b845bc504a0bd88f8acc52c0b7af2a553f148b82922d71b0e4
                                                                                                                                                                                                                    • Instruction ID: d2b6f837d0da875193675dfa5da53585b07f34fc774ef9468e3cc5c256545223
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f92cee6db3d5f4b845bc504a0bd88f8acc52c0b7af2a553f148b82922d71b0e4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FBE06531300711B6D72226A59C05F5A77589BC77A2F294311BC859AEA8EB6CDC00C7E6
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: "t{$"t{
                                                                                                                                                                                                                    • API String ID: 0-1138939747
                                                                                                                                                                                                                    • Opcode ID: db70b6725760ee1e7b0c82764c85399648d13b1201e1b058b4d747cb3a019c3f
                                                                                                                                                                                                                    • Instruction ID: a431664abc9590a20d8b93a2b58c58a880da0ea006f23d76a494e1a167324f87
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db70b6725760ee1e7b0c82764c85399648d13b1201e1b058b4d747cb3a019c3f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF023C71E0021ADFDF14CFA9D8846AEFBB1FF89314F248269E519A7381D735A911CB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: GetLastError.KERNEL32(?,?,007A495A,007C56B0,0000000C), ref: 007AAFB7
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: SetLastError.KERNEL32(00000000), ref: 007AB059
                                                                                                                                                                                                                    • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 007B016A
                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000), ref: 007B01A8
                                                                                                                                                                                                                    • IsValidLocale.KERNEL32(?,00000001), ref: 007B01BB
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 007B0203
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 007B021E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                    • String ID: `/|
                                                                                                                                                                                                                    • API String ID: 415426439-4231599944
                                                                                                                                                                                                                    • Opcode ID: 7941e2f7e5db30c4746540e6714b412b68e66059e4197eea988ad3bdacb02f0c
                                                                                                                                                                                                                    • Instruction ID: d9d13fc29794a780de9bdec86399df8a60739f33c0ed19caf28306e9c2307bf5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7941e2f7e5db30c4746540e6714b412b68e66059e4197eea988ad3bdacb02f0c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 63515D71A00209AFEB24EFA9CC49BEF77B8BF44700F144529E905E7191E7B8D904CBA5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,2000000B,007B0198,00000002,00000000,?,?,?,007B0198,?,00000000), ref: 007B0860
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20001004,007B0198,00000002,00000000,?,?,?,007B0198,?,00000000), ref: 007B0889
                                                                                                                                                                                                                    • GetACP.KERNEL32(?,?,007B0198,?,00000000), ref: 007B089E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                    • String ID: ACP$OCP
                                                                                                                                                                                                                    • API String ID: 2299586839-711371036
                                                                                                                                                                                                                    • Opcode ID: c39277727e1aa47351ff887bb4e0c6773a981adf77b5b60f097a4f738941bf70
                                                                                                                                                                                                                    • Instruction ID: e17ca48c7e8160b9af644c8d6e2c8234d5d0dc03447fce116c7ae70222cd6130
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c39277727e1aa47351ff887bb4e0c6773a981adf77b5b60f097a4f738941bf70
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 25219F22A40101EAEB348F54C945BDB73AAEF94B60B56C438E90EDB114E73ADF40C3D0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 007B0E99
                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 007B0F8D
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 007B0FCC
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 007B0FFF
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1164774033-0
                                                                                                                                                                                                                    • Opcode ID: 0cce675e10cdd8f2e980ceb9b5311f3a3de384f7e6f7d85cbde1af02faaaa507
                                                                                                                                                                                                                    • Instruction ID: 1b9a4c18080f3410e8c117c18a34571daef17c42352b2548e53c20b97d168184
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0cce675e10cdd8f2e980ceb9b5311f3a3de384f7e6f7d85cbde1af02faaaa507
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1671D271945158AFDF31AF248C9DBFFBBB8AB45300F5442D9E049A3211EB399E848F54
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 0079E438
                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 0079E504
                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0079E51D
                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 0079E527
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 254469556-0
                                                                                                                                                                                                                    • Opcode ID: 08f61cc5a603dd4f47fe58248ba7b603ac65d7928db79627dd33b2f0904298c3
                                                                                                                                                                                                                    • Instruction ID: 48513079d9ffca5d1c968d3cb155fb9c3d3ba39a5e3f096b65e3c7abad94492b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08f61cc5a603dd4f47fe58248ba7b603ac65d7928db79627dd33b2f0904298c3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7931D9B5D01218DBDF21DFA5D949BCDBBB8AF08304F1041AAE40CAB250EB759A85CF45
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: GetLastError.KERNEL32(?,?,007A495A,007C56B0,0000000C), ref: 007AAFB7
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: SetLastError.KERNEL32(00000000), ref: 007AB059
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 007B03A2
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 007B03EC
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 007B04B2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 661929714-0
                                                                                                                                                                                                                    • Opcode ID: b8603ae0471a4e6e8bc2c4fc162d3529224b9b810fdd809ae8f5bd1b1c335b15
                                                                                                                                                                                                                    • Instruction ID: 2c10f95f3edac0f9712c81293ccc964cd252696449362a063492ef3bd0eb629d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b8603ae0471a4e6e8bc2c4fc162d3529224b9b810fdd809ae8f5bd1b1c335b15
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED616F719402079FEB28DF28CD86BAB77A8EF55300F1041A9ED05C6685FB78DA91DF90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 007A73F5
                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 007A73FF
                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 007A740C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                    • Opcode ID: 9b25a3b48f7913f0a88039a86e244ccab7d70c81c26f613b5c5a1e776fec0ea8
                                                                                                                                                                                                                    • Instruction ID: 95e7123afe4771b0921db424d781e2b18c9651775565ecf7b4b2293000a611bd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b25a3b48f7913f0a88039a86e244ccab7d70c81c26f613b5c5a1e776fec0ea8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3231C5759012199BCB21DF25DD89BCDBBB8BF48310F5082EAE41CA7250E7749F858F44
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: GetLastError.KERNEL32(?,?,007A495A,007C56B0,0000000C), ref: 007AAFB7
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: SetLastError.KERNEL32(00000000), ref: 007AB059
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 007B0654
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3736152602-0
                                                                                                                                                                                                                    • Opcode ID: 94c3a90facfbe415df1c290282b11b2e6c7473cc0ddd3ec57c527ad6a86cacb1
                                                                                                                                                                                                                    • Instruction ID: 252a7ff213d1abbca6d58a19bbe328ed78572ba1700e675f820dad987dfa2e26
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94c3a90facfbe415df1c290282b11b2e6c7473cc0ddd3ec57c527ad6a86cacb1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 39219272655206ABDB28AB24DC46FBB73A8EF85314B10417AFD05D6242EB78ED10CB94
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: GetLastError.KERNEL32(?,?,007A495A,007C56B0,0000000C), ref: 007AAFB7
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: SetLastError.KERNEL32(00000000), ref: 007AB059
                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(007B034E,00000001,00000000,?,-00000050,?,007B013E,00000000,-00000002,00000000,?,00000055,?), ref: 007B0325
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                    • Opcode ID: 42b97e3084b9e239f26548564623fab85471b0945cb7cb7e0aa6be1153b29ec4
                                                                                                                                                                                                                    • Instruction ID: d416855ea597911e594f817e9c018e12845d6fb0e3326d9fb2655ec1826b19e2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42b97e3084b9e239f26548564623fab85471b0945cb7cb7e0aa6be1153b29ec4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F1102362047059FDB289F3988A56BBB7A1FB80358B14442DE98687B40D779A942CB80
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: GetLastError.KERNEL32(?,?,007A495A,007C56B0,0000000C), ref: 007AAFB7
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: SetLastError.KERNEL32(00000000), ref: 007AB059
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 007B0774
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3736152602-0
                                                                                                                                                                                                                    • Opcode ID: d7fa31bb54d0c837b75eec39c25b7abac341700372dc578546ddc8718c5b8697
                                                                                                                                                                                                                    • Instruction ID: 65fee189d6c1e76933d2f0f0e4ea9341ddd87ca5b3bfbf013456da2673ef6948
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d7fa31bb54d0c837b75eec39c25b7abac341700372dc578546ddc8718c5b8697
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A11A372650206AFDB14AB28DD4AABBB7ECEF45310B10417AF905D7241EF3CE9048B90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: GetLastError.KERNEL32(?,?,007A495A,007C56B0,0000000C), ref: 007AAFB7
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: SetLastError.KERNEL32(00000000), ref: 007AB059
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,007B056A,00000000,00000000,?), ref: 007B08F9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3736152602-0
                                                                                                                                                                                                                    • Opcode ID: 53a1b516576dc295bbe539b895ea4c7cf7517f47f6ac457a22f91cd18b4a25f4
                                                                                                                                                                                                                    • Instruction ID: 5d3161d5c42e9312456c755e6d3a90492193d999ad76fdaab33c7cd309738c21
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53a1b516576dc295bbe539b895ea4c7cf7517f47f6ac457a22f91cd18b4a25f4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C018632610116BFEB285A248C15BFB7768DB40754F154529EC47E3181EA78FE41CAD4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: GetLastError.KERNEL32(?,?,007A495A,007C56B0,0000000C), ref: 007AAFB7
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: SetLastError.KERNEL32(00000000), ref: 007AB059
                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(007B0600,00000001,?,?,-00000050,?,007B0106,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 007B05EB
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                    • Opcode ID: 4ee5373bd23220569684b72c88054d5130e247c08bf199b9c687bf5760284b2c
                                                                                                                                                                                                                    • Instruction ID: 98dac9c437da4217a2f934d33b8641047e14d1673479e6c8ab3f60d6b0f32616
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ee5373bd23220569684b72c88054d5130e247c08bf199b9c687bf5760284b2c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70F0C2362003045FEB245F399885BAB7BA5EF80368F05852CF9464BA90D6B9AC02CA90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 007A7594: EnterCriticalSection.KERNEL32(?,?,007AB440,?,007C5B00,00000008,007AB332,?,?,?), ref: 007A75A3
                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(007ABFE3,00000001,007C5B80,0000000C,007AB948,-00000050), ref: 007AC028
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1272433827-0
                                                                                                                                                                                                                    • Opcode ID: 7aeb3efef22e8902fc5989b876dc8f63f2d6c5b23224ca94d060213498d63914
                                                                                                                                                                                                                    • Instruction ID: 75418ed94529d67020ab36f22e937ad93dbb71d79f2bb5ff0b7548e2719e8ded
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7aeb3efef22e8902fc5989b876dc8f63f2d6c5b23224ca94d060213498d63914
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F7F03772A40204EFEB40EF98E84AB9D7BF0FB49720F10821AF400DB2A0DB7959008F45
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: GetLastError.KERNEL32(?,?,007A495A,007C56B0,0000000C), ref: 007AAFB7
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: SetLastError.KERNEL32(00000000), ref: 007AB059
                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(007B0720,00000001,?,?,?,007B0160,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 007B070C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                    • Opcode ID: 0925500159e7458b07372aea8663091836f5672c6b6d1e5911edffec1c724060
                                                                                                                                                                                                                    • Instruction ID: 6012516f89680f1039a9cfecfc655d72e63cfbba7a0034939fec2a0d911ef573
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0925500159e7458b07372aea8663091836f5672c6b6d1e5911edffec1c724060
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BEF0E53A3403055BCB149F36D859BABBFA4EFC2754B0A4058FA058B691CA79E842CBD4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,007A62F0,?,20001004,00000000,00000002,?,?,007A5202), ref: 007ABA80
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2299586839-0
                                                                                                                                                                                                                    • Opcode ID: 58c4ce3b8c49b3faec95936a5c2564ade9f41b7444fa3da74d2aabbc8b45bc7a
                                                                                                                                                                                                                    • Instruction ID: 2a4489d38eff042128dd8b222fe2f032c3fed27cd386a4d9cbd26c67ad5fef72
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 58c4ce3b8c49b3faec95936a5c2564ade9f41b7444fa3da74d2aabbc8b45bc7a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0CE08632504118FBCF226F61DC08EAE3F25EF85761F018214FD0665122CB399D21AAE4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_0000E541), ref: 0079E425
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                    • Opcode ID: 7121c13189f6af09d8a59628cbeafd6deb53e1275b1065b769c7134909e7a6ad
                                                                                                                                                                                                                    • Instruction ID: 89c2633dc6e7c904de247f8855e85c1bbd533659510b414fe1f00303669c8dde
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7121c13189f6af09d8a59628cbeafd6deb53e1275b1065b769c7134909e7a6ad
                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HeapProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 54951025-0
                                                                                                                                                                                                                    • Opcode ID: 556c11f1aac4e658a66dacb653d822ed6103dbaefebf7cc514abb489b9cad890
                                                                                                                                                                                                                    • Instruction ID: 91fc770b5e193d20fa399f47917dc4f8da3bb8ed73d7539b6ddc3dd1eafa2991
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 556c11f1aac4e658a66dacb653d822ed6103dbaefebf7cc514abb489b9cad890
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71A011302002808F83808F32AA08A0C3BE8AA80A8830AC82EA808C0020EA3880008F0A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 127012223-0
                                                                                                                                                                                                                    • Opcode ID: 907122898edf1b11ab2f05a8b8f2af3f86bf84a9ea1dc27c4dda9c9535e80108
                                                                                                                                                                                                                    • Instruction ID: ca62dd2218d418b61fc8abf85e8183041f64f88d162b3482c82fc5621ffe1585
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 907122898edf1b11ab2f05a8b8f2af3f86bf84a9ea1dc27c4dda9c9535e80108
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C571C67290024ABBDF21BF588C86BEE77E5EF89310F144159E944B7241EB7E9C448752
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strrchr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3213747228-0
                                                                                                                                                                                                                    • Opcode ID: cbff355201e6154b52781c3113966492e3c4af968235757aaf5a3f6f2afe1b0b
                                                                                                                                                                                                                    • Instruction ID: 13b9373116254568d7d6a71c332b6d05ab4b1bb2fc0a0f68d1ec1172154de16f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbff355201e6154b52781c3113966492e3c4af968235757aaf5a3f6f2afe1b0b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ACB16772A04355AFDB358F68CC81BEE7BA5EFD7310F144256E812AF282D2789D01C7A0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 0079F827
                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 0079F82F
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 0079F8B8
                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 0079F8E3
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 0079F938
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                    • Opcode ID: eea1ed973a89ef8a349fa4533e6ff9af2a3862476c5523ccc7c44827f6c70ec2
                                                                                                                                                                                                                    • Instruction ID: dacfec19ee106111569db4613fb989dc76f17c860a7f16946b3b21362667b609
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eea1ed973a89ef8a349fa4533e6ff9af2a3862476c5523ccc7c44827f6c70ec2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B141A430E00218EFCF10EF68D895E9E7BB5AF45324F148169E815EB392D739AE45CB91
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 0079EB22
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 0079EB30
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 0079EB41
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                    • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                    • API String ID: 667068680-1047828073
                                                                                                                                                                                                                    • Opcode ID: 815e56506d1efbd93988fad4f55e7dd5cbdb8b21b2a07ffe36ecf1dc8d708f41
                                                                                                                                                                                                                    • Instruction ID: 3bc4c1cf485d36048ffd5e3b43bc93891bc80671fc04e4de3c724881aeb18791
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 815e56506d1efbd93988fad4f55e7dd5cbdb8b21b2a07ffe36ecf1dc8d708f41
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70D09E775893206FC3049B71BC19D9A3FA5AA05715305C46DF802D2661D7BC49418F9C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 217bc49e343616431894c7f2ff7255f3da4aecdea4e93dc69f45eaec57139892
                                                                                                                                                                                                                    • Instruction ID: e0ab5a672eaef48a10a75374b1bec0cc6ebca53cda2a7b4c09f76ea8312c4087
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 217bc49e343616431894c7f2ff7255f3da4aecdea4e93dc69f45eaec57139892
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 38B106B0A04249EFDB51DF68C845BEE7BB9BF59310F144299E4009B2D2CB7C9D41CB62
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,007A9AEB,0079F5BA,0079E585), ref: 007A9B02
                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 007A9B10
                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 007A9B29
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,007A9AEB,0079F5BA,0079E585), ref: 007A9B7B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                    • Opcode ID: 83474cf27c3b369a0bfedb0e111047e2e30b576642ee13202802351fec5cf1ca
                                                                                                                                                                                                                    • Instruction ID: 7bce679a1f621b0e99518ba51909e39ac7e737305302256498af3d508998f573
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 83474cf27c3b369a0bfedb0e111047e2e30b576642ee13202802351fec5cf1ca
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 090168B210AA11AE9B242675BC89E9F2B55FB43770720832DF216615F0EE2D4C108168
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • type_info::operator==.LIBVCRUNTIME ref: 007AA4DB
                                                                                                                                                                                                                    • CallUnexpected.LIBVCRUNTIME ref: 007AA754
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                    • API String ID: 2673424686-393685449
                                                                                                                                                                                                                    • Opcode ID: 0806ea81326042435e37810944a5fd3d612a5e6582e7344807a24e2d3269a21e
                                                                                                                                                                                                                    • Instruction ID: 0beae794bca124c8cfbe3e9578a54db7424f6e2a19127596e9e3777afea993e7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0806ea81326042435e37810944a5fd3d612a5e6582e7344807a24e2d3269a21e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13B1CF71800209EFCF15DFA4C8849AEBBB5FF96310F14465AF9056B212D739DA61CF92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,9ABFD95C,?,?,00000000,007BB3E5,000000FF,?,007A4B4A,00000002,Ixz,007A4BE6,Ixz), ref: 007A4ABE
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 007A4AD0
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000,007BB3E5,000000FF,?,007A4B4A,00000002,Ixz,007A4BE6,Ixz), ref: 007A4AF2
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                    • Opcode ID: 00a8fbedaf06f82ff659ab73161d9343ec4df9dc3cf497d7f3a5aa9314dce8b3
                                                                                                                                                                                                                    • Instruction ID: a97a4ca8e5e5b90c5e84bf8e2428134ea9e9cd74979ea45f79180194d695e287
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00a8fbedaf06f82ff659ab73161d9343ec4df9dc3cf497d7f3a5aa9314dce8b3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C001A776944615EFCB119F80DC05FAE7BF8FB44B11F00862DF822A2690DBBD9900CA98
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 007AC59B
                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 007AC664
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 007AC6CB
                                                                                                                                                                                                                      • Part of subcall function 007AAD61: RtlAllocateHeap.NTDLL(00000000,007ACD3A,?,?,007ACD3A,00000220,?,00000000,?), ref: 007AAD93
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 007AC6DE
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 007AC6EB
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1423051803-0
                                                                                                                                                                                                                    • Opcode ID: ee9d5d6df1d02cc9e3401b0b8d29596e6bc4d22514085680493f879d0ea18d07
                                                                                                                                                                                                                    • Instruction ID: 97e54fa5ed4b20ce0e222a4cfd0592dcb151341d242c352e2404f3d0fd777319
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee9d5d6df1d02cc9e3401b0b8d29596e6bc4d22514085680493f879d0ea18d07
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0251B472601246FFEF22DF648C85DBB76A9EFC6710B25062AFD04E6111E779DC108760
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0079E8FB
                                                                                                                                                                                                                    • AcquireSRWLockExclusive.KERNEL32(?,?,00000000,007BB3C8,000000FF,?,0079B697), ref: 0079E91A
                                                                                                                                                                                                                    • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,007BB3C8,000000FF,?,0079B697), ref: 0079E948
                                                                                                                                                                                                                    • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,007BB3C8,000000FF,?,0079B697), ref: 0079E9A3
                                                                                                                                                                                                                    • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,007BB3C8,000000FF,?,0079B697), ref: 0079E9BA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 66001078-0
                                                                                                                                                                                                                    • Opcode ID: 6dade3e41d732de234b9627b58d9e9fcd35240e5432a384505846b7fc5abf278
                                                                                                                                                                                                                    • Instruction ID: da623b8e0b736c2acd7ed179ede172eb6ad76e455037dde75550dc0233eef2ba
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6dade3e41d732de234b9627b58d9e9fcd35240e5432a384505846b7fc5abf278
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DD415931500606DFCF60DF65E495A7AB3F4FF05321B108A2AE45697A50D738F984CB52
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 0079C05B
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 0079C066
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 0079C0D4
                                                                                                                                                                                                                      • Part of subcall function 0079BF5D: std::locale::_Locimp::_Locimp.LIBCPMT ref: 0079BF75
                                                                                                                                                                                                                    • std::locale::_Setgloballocale.LIBCPMT ref: 0079C081
                                                                                                                                                                                                                    • _Yarn.LIBCPMT ref: 0079C097
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1088826258-0
                                                                                                                                                                                                                    • Opcode ID: ddb3d051f2a452d02a2b36980d7839c30b64657fb5cd3c61dd31ad662e87c1bb
                                                                                                                                                                                                                    • Instruction ID: 353dc7fb2363899f1c936e7b5bd38bb73691f1b4cc2ab700a1f81a3ee27397b3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ddb3d051f2a452d02a2b36980d7839c30b64657fb5cd3c61dd31ad662e87c1bb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE01BC75A00110CBCF0AEB24ED59A7D7BB1BF81720B15405CE81657381CF7C6E42CB85
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: GetLastError.KERNEL32(?,?,007A495A,007C56B0,0000000C), ref: 007AAFB7
                                                                                                                                                                                                                      • Part of subcall function 007AAFB3: SetLastError.KERNEL32(00000000), ref: 007AB059
                                                                                                                                                                                                                    • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,007A509A,?,?,?,00000055,?,-00000050,?,?,?), ref: 007AF825
                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,007A509A,?,?,?,00000055,?,-00000050,?,?), ref: 007AF85C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                    • String ID: `/|$utf8
                                                                                                                                                                                                                    • API String ID: 943130320-3491862084
                                                                                                                                                                                                                    • Opcode ID: 052749dff1f2c4e31363c84bb4481d49b7da9684b48b86e4f318e5673bad2520
                                                                                                                                                                                                                    • Instruction ID: 30ad38100b31144a90a05340de3cdab72448de969798cc91f6272ca4ee0f3984
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 052749dff1f2c4e31363c84bb4481d49b7da9684b48b86e4f318e5673bad2520
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3510471600306FADB25ABB08C46BAB73A8EFC6740F104639F545D7081FB7CF94086A5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,007B535D,00000000,?,007C8180,?,?,?,007B5294,00000004,InitializeCriticalSectionEx,007BF434,007BF43C), ref: 007B52CE
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,007B535D,00000000,?,007C8180,?,?,?,007B5294,00000004,InitializeCriticalSectionEx,007BF434,007BF43C,00000000,?,007AAA0C), ref: 007B52D8
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 007B5300
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                                    • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                    • Opcode ID: fe06b252943515c63853f1ed419983f6caeaf124a237771b7cb2143ccfbc0be3
                                                                                                                                                                                                                    • Instruction ID: d1c292355d87dbbb143b3393febdad05077d3bcc5eb24e11e40c161f084357ae
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe06b252943515c63853f1ed419983f6caeaf124a237771b7cb2143ccfbc0be3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15E04F70280305B7EF202FA1ED0AF997F99AB10B86F148034F90DA85E1D7BAED108648
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetConsoleOutputCP.KERNEL32(9ABFD95C,00000000,00000000,?), ref: 007B3122
                                                                                                                                                                                                                      • Part of subcall function 007AAE71: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,007AC6C1,?,00000000,-00000008), ref: 007AAED2
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 007B3374
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 007B33BA
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 007B345D
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2112829910-0
                                                                                                                                                                                                                    • Opcode ID: 356498ecae9248c9971c3b24801a15d7ae5b204e72751daf50bf906e52848f43
                                                                                                                                                                                                                    • Instruction ID: f13b02dbf6be0135506191368ec7f0638ddbe5f65f37680e5a76640af0d90a75
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 356498ecae9248c9971c3b24801a15d7ae5b204e72751daf50bf906e52848f43
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2D17CB5D042889FCF15CFA8C884AEDBBB5FF49310F24856AE425EB251D638AA45CB50
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AdjustPointer
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1740715915-0
                                                                                                                                                                                                                    • Opcode ID: e0a90e668855848deffdb77e901950b3fbde0bddf5ccf81a63dd9024a24f3b94
                                                                                                                                                                                                                    • Instruction ID: 76fbe4971f27bd2ae497cdbdff6636056d9e8d2b96261a3e1c8ebd198ba9069c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e0a90e668855848deffdb77e901950b3fbde0bddf5ccf81a63dd9024a24f3b94
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E51E072600606FFDB298F54D845B6A77B4FFC2710F14462DE81687291E73AEDA0CB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 007AAE71: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,007AC6C1,?,00000000,-00000008), ref: 007AAED2
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 007B0BEA
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 007B0BF1
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 007B0C2B
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 007B0C32
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1913693674-0
                                                                                                                                                                                                                    • Opcode ID: 189459469cf421da764fa2ece050c0d3529cdb7a9d0cdb301ea13afc20519881
                                                                                                                                                                                                                    • Instruction ID: f0a37c623cbf966cb74e92c4b9f2c568881a58072a98b90f41bec86fee1a5d34
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 189459469cf421da764fa2ece050c0d3529cdb7a9d0cdb301ea13afc20519881
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C621A1B1600215EF9B20AF61CC85AEFBBA9FF413647148618F95997211DB38EC108BE0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 389e50cf9bb9bcfba52d1c718fb0a73fbcabbefb4ff61f7e5b8519be325226bd
                                                                                                                                                                                                                    • Instruction ID: e5ae1eba6a45b9baef602c0ca75fe6e3960ab353008c6d7995aa8534a3860629
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 389e50cf9bb9bcfba52d1c718fb0a73fbcabbefb4ff61f7e5b8519be325226bd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8921C671600215EFEB10AF618C85D7B77ADAFC2364F544B24F915C7551EB39EC1087A0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 007B1F84
                                                                                                                                                                                                                      • Part of subcall function 007AAE71: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,007AC6C1,?,00000000,-00000008), ref: 007AAED2
                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 007B1FBC
                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 007B1FDC
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 158306478-0
                                                                                                                                                                                                                    • Opcode ID: 24538676a735cefb238e29975331fde1b77294bfe87e95a4c2120e656a7651da
                                                                                                                                                                                                                    • Instruction ID: 19bbacd85b86a6b7b5926bfdd14d753ad4f6609eefc7971a33ec6cf9c52355fa
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 24538676a735cefb238e29975331fde1b77294bfe87e95a4c2120e656a7651da
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A11C4B2606619BEA63137B15C8EDBF6A6CDE8A3A57514519F801D2102FB3CCD01D3B6
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 00792A8D
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00792A9B
                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 00792AB4
                                                                                                                                                                                                                    • std::_Throw_Cpp_error.LIBCPMT ref: 00792AF3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Cpp_errorThrow_std::_$CurrentThread
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2261580123-0
                                                                                                                                                                                                                    • Opcode ID: c5d3e82a7b01031634980f4cfd79be1a60aa8e152c69871e00cd8cd715780f45
                                                                                                                                                                                                                    • Instruction ID: ea829201a3a6fda02636b9bd5095cd62074e4eaf3c0bd442a569d0b42be96ea8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c5d3e82a7b01031634980f4cfd79be1a60aa8e152c69871e00cd8cd715780f45
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3921C0B4E04209DFCF08EFA8E5956AEBBF0EF48300F01845DE859AB351D7389941CB51
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,007B9952,00000000,00000001,?,?,?,007B34B1,?,00000000,00000000), ref: 007BA487
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,007B9952,00000000,00000001,?,?,?,007B34B1,?,00000000,00000000,?,?,?,007B2DF7,?), ref: 007BA493
                                                                                                                                                                                                                      • Part of subcall function 007BA4E4: CloseHandle.KERNEL32(FFFFFFFE,007BA4A3,?,007B9952,00000000,00000001,?,?,?,007B34B1,?,00000000,00000000,?,?), ref: 007BA4F4
                                                                                                                                                                                                                    • ___initconout.LIBCMT ref: 007BA4A3
                                                                                                                                                                                                                      • Part of subcall function 007BA4C5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,007BA461,007B993F,?,?,007B34B1,?,00000000,00000000,?), ref: 007BA4D8
                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,007B9952,00000000,00000001,?,?,?,007B34B1,?,00000000,00000000,?), ref: 007BA4B8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2744216297-0
                                                                                                                                                                                                                    • Opcode ID: 341f215e91a149603805847e1a5b631f9f80a260d460e47389fe8330dc7917bf
                                                                                                                                                                                                                    • Instruction ID: bcc57f3461d3ebe110e066effff094ccb1ea19a8d0fc0c5f8f2dc28032d739d4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 341f215e91a149603805847e1a5b631f9f80a260d460e47389fe8330dc7917bf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 28F01C36000695BBCF262F95DC0CEC93F66FB493A0B018414FA1D85120DA7A8920EB99
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(?), ref: 0079EFB9
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0079EFC8
                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 0079EFD1
                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 0079EFDE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                                    • Opcode ID: 84c3dcb1a7cae4c42b7b4b8270e909baa8276e6e309a427ac55b254cda41d93c
                                                                                                                                                                                                                    • Instruction ID: 1ee632d5895465cd21355cc435730ea82d839ddc376a973c678b773e0861c0b8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84c3dcb1a7cae4c42b7b4b8270e909baa8276e6e309a427ac55b254cda41d93c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3F0B270C0020CEFCB04DFB4CA4898EBBF4FF1C200B91899AA412E7150E734AB44CB54
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,007AA6E1,?,?,00000000,00000000,00000000,?), ref: 007AA805
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EncodePointer
                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                    • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                    • Opcode ID: 733fa0ee535499dffa71168e272399205254a0ff5e57c3dfad0c8ea82e25a770
                                                                                                                                                                                                                    • Instruction ID: e47beb3ea8d23bef337505ab89ed060cacc8b51714d22169e7820b9d19f70d86
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 733fa0ee535499dffa71168e272399205254a0ff5e57c3dfad0c8ea82e25a770
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA41597290020AEFCF16DF94CC81AAEBBB5BF89300F158269F904A6211D339A991DB51
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 007AA2C3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ___except_validate_context_record
                                                                                                                                                                                                                    • String ID: csm$csm
                                                                                                                                                                                                                    • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                    • Opcode ID: 7daae0d0831243e7c82ff6d8a00bbb8e5c7d976f33ec77784a4d9c20844bd192
                                                                                                                                                                                                                    • Instruction ID: 47678272e3a68ab8866a5818be313424a134672aa27c8bd48471956b71274b72
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7daae0d0831243e7c82ff6d8a00bbb8e5c7d976f33ec77784a4d9c20844bd192
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD318B32500319FBCF268F54C8449BA7B66FF8A715B18875AF85449221D33ADCA1DB92
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00794B2B
                                                                                                                                                                                                                      • Part of subcall function 0079BE78: _Yarn.LIBCPMT ref: 0079BE98
                                                                                                                                                                                                                      • Part of subcall function 0079BE78: _Yarn.LIBCPMT ref: 0079BEBC
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000007.00000002.2451450015.0000000000791000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00790000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451401006.0000000000790000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451722799.00000000007BC000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451753299.00000000007C6000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451778685.00000000007C7000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451831201.00000000007CA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000007.00000002.2451858313.00000000007CC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_7_2_790000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Yarn$LockitLockit::_std::_
                                                                                                                                                                                                                    • String ID: ^Iy$bad locale name
                                                                                                                                                                                                                    • API String ID: 360232963-279485503
                                                                                                                                                                                                                    • Opcode ID: 3a53651b7a03f75ac92032e5aa8994cd6494c6b3b084037e304c0a59409f4f67
                                                                                                                                                                                                                    • Instruction ID: f2d425ae9f5d702bce237ac05a5cf0d98fea6b24f2e495bf429b4f34ea400c09
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3a53651b7a03f75ac92032e5aa8994cd6494c6b3b084037e304c0a59409f4f67
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD011270904108DFCF08FFA9E499BADBBB1AF4530CF00446CE64657342CA34AA91CBA6
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000009.00000003.2687208821.0000000000E73000.00000004.00000020.00020000.00000000.sdmp, Offset: 00E78000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_3_e6f000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 8f08$JONE$JONE$n
                                                                                                                                                                                                                    • API String ID: 0-3598624002
                                                                                                                                                                                                                    • Opcode ID: 6ba1f5e65ee3c9472124f873d65a655355cd2a7a5257719860a7375005a32049
                                                                                                                                                                                                                    • Instruction ID: 9ef09e7afe702bcf2d4b705200d6d8626599083412d73d9ecd63ce2ce00e45af
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ba1f5e65ee3c9472124f873d65a655355cd2a7a5257719860a7375005a32049
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47319A9540EBC01FD31307705D6AAA13FB4DB63329B1E1ACBD0DA9F1B7D00A094AC366
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000009.00000003.2687208821.0000000000E73000.00000004.00000020.00020000.00000000.sdmp, Offset: 00E73000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_3_e6f000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 8f08$JONE$JONE$n
                                                                                                                                                                                                                    • API String ID: 0-3598624002
                                                                                                                                                                                                                    • Opcode ID: 6ba1f5e65ee3c9472124f873d65a655355cd2a7a5257719860a7375005a32049
                                                                                                                                                                                                                    • Instruction ID: 9ef09e7afe702bcf2d4b705200d6d8626599083412d73d9ecd63ce2ce00e45af
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6ba1f5e65ee3c9472124f873d65a655355cd2a7a5257719860a7375005a32049
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47319A9540EBC01FD31307705D6AAA13FB4DB63329B1E1ACBD0DA9F1B7D00A094AC366
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000009.00000003.2687208821.0000000000E73000.00000004.00000020.00020000.00000000.sdmp, Offset: 00E78000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_3_e6f000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 8f08$JONE$JONE$n
                                                                                                                                                                                                                    • API String ID: 0-3598624002
                                                                                                                                                                                                                    • Opcode ID: ec61843d88c3adc3762fd94f2bbf85f283886074e8de12eaff26eb2f9e6c10a7
                                                                                                                                                                                                                    • Instruction ID: e282b582151b7e42d60e1d86802536109e46513e4102e32401240c59b89909b5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec61843d88c3adc3762fd94f2bbf85f283886074e8de12eaff26eb2f9e6c10a7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D321A1D640EAC41FD31706245D6AAB23FA8DB63315B1A1ACBD0DA9B1B7C0464D4AC362
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000009.00000003.2687208821.0000000000E73000.00000004.00000020.00020000.00000000.sdmp, Offset: 00E73000, based on PE: false
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_9_3_e6f000_a762d7e2e8.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 8f08$JONE$JONE$n
                                                                                                                                                                                                                    • API String ID: 0-3598624002
                                                                                                                                                                                                                    • Opcode ID: ec61843d88c3adc3762fd94f2bbf85f283886074e8de12eaff26eb2f9e6c10a7
                                                                                                                                                                                                                    • Instruction ID: e282b582151b7e42d60e1d86802536109e46513e4102e32401240c59b89909b5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec61843d88c3adc3762fd94f2bbf85f283886074e8de12eaff26eb2f9e6c10a7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D321A1D640EAC41FD31706245D6AAB23FA8DB63315B1A1ACBD0DA9B1B7C0464D4AC362