Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AdobePDF.exe

Overview

General Information

Sample name:AdobePDF.exe
Analysis ID:1587430
MD5:44cc93b896b10417f5d231088ffe6924
SHA1:5def3a0114a71e6affd57d9bc7b9757bf4b6eb14
SHA256:587d10cf5d8c91fe31141bad01719e6a99914010659ef951b1680e97559e7910
Tags:exeuser-zhuzhu0009
Infos:

Detection

Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected AntiVM3
AI detected suspicious sample
Allocates memory in foreign processes
Drops PE files to the document folder of the user
Drops large PE files
Injects a PE file into a foreign processes
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • AdobePDF.exe (PID: 5172 cmdline: "C:\Users\user\Desktop\AdobePDF.exe" MD5: 44CC93B896B10417F5D231088FFE6924)
    • csc.exe (PID: 4256 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
    • csc.exe (PID: 5776 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000002.4041169546.00000000091B0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    00000005.00000002.2995695195.0000000008373000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000005.00000002.2995207906.00000000071D1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        00000005.00000002.2996359869.0000000009A20000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          00000003.00000002.4040791036.0000000007B93000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Click to see the 5 entries
            SourceRuleDescriptionAuthorStrings
            5.2.csc.exe.9a20000.3.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              3.2.csc.exe.7c192a0.1.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                5.2.csc.exe.83f92a0.1.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  3.2.csc.exe.91b0000.3.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security

                    System Summary

                    barindex
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\Documents\Elaborate Bytes\HD Tach\hdtach.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\AdobePDF.exe, ProcessId: 5172, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\QualysDLP
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: AdobePDF.exeVirustotal: Detection: 12%Perma Link
                    Source: AdobePDF.exeReversingLabs: Detection: 15%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00530E10 TlsGetValue,TlsGetValue,TlsSetValue,BCryptGenRandom,TlsGetValue,TlsGetValue,0_2_00530E10
                    Source: AdobePDF.exe, 00000000.00000000.2188246781.00000000005B2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_dab96381-9
                    Source: AdobePDF.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                    Source: AdobePDF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                    Source: Binary string: protobuf-net.pdbSHA256}Lq source: csc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: E:\builds\CST-RED-LCW\target\i686-pc-windows-msvc\release\deps\bdredline.pdb source: AdobePDF.exe, hdtach.exe.0.dr
                    Source: Binary string: protobuf-net.pdb source: csc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmp
                    Source: global trafficTCP traffic: 192.168.2.6:49850 -> 181.71.216.203:30203
                    Source: Joe Sandbox ViewIP Address: 181.71.216.203 181.71.216.203
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficDNS traffic detected: DNS query: newstaticfreepoint24.ddns-ip.net
                    Source: csc.exe, 00000003.00000002.4040377925.00000000069F1000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4040377925.0000000006C73000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4040377925.0000000006A86000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2995207906.0000000007251000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2995207906.00000000071D1000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2995207906.000000000742B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: AdobePDF.exe, hdtach.exe.0.drString found in binary or memory: http://www.w3.or
                    Source: AdobePDF.exe, hdtach.exe.0.drString found in binary or memory: https://curl.se/docs/alt-svc.html
                    Source: AdobePDF.exe, hdtach.exe.0.drString found in binary or memory: https://curl.se/docs/hsts.html
                    Source: AdobePDF.exe, hdtach.exe.0.drString found in binary or memory: https://curl.se/docs/http-cookies.html
                    Source: hdtach.exe.0.drString found in binary or memory: https://github.com/clap-rs/clap/issues
                    Source: AdobePDF.exe, hdtach.exe.0.drString found in binary or memory: https://github.com/clap-rs/clap/issues46
                    Source: hdtach.exe.0.drString found in binary or memory: https://github.com/clap-rs/clap/issuesC:
                    Source: hdtach.exe.0.drString found in binary or memory: https://github.com/clap-rs/clap/issuesSUBCOMMAND
                    Source: AdobePDF.exe, hdtach.exe.0.drString found in binary or memory: https://github.com/clap-rs/clap/issuesunexpected
                    Source: csc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                    Source: csc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                    Source: csc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                    Source: csc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                    Source: csc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4040377925.00000000069F1000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2995207906.00000000071D1000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                    Source: csc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354

                    System Summary

                    barindex
                    Source: C:\Users\user\Desktop\AdobePDF.exeFile dump: hdtach.exe.0.dr 959667331Jump to dropped file
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0054604D0_2_0054604D
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_005B10600_2_005B1060
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_004010000_2_00401000
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_005478330_2_00547833
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_004B30200_2_004B3020
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_004499000_2_00449900
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_004841000_2_00484100
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_005011C00_2_005011C0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_004859F00_2_004859F0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_005479AE0_2_005479AE
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00526A000_2_00526A00
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_005482010_2_00548201
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0048B2100_2_0048B210
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_005ACA200_2_005ACA20
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_004C0A300_2_004C0A30
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00428B500_2_00428B50
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00540B400_2_00540B40
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0042D3700_2_0042D370
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0045CB200_2_0045CB20
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_004B33200_2_004B3320
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00502BD00_2_00502BD0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_005473B90_2_005473B9
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00427C760_2_00427C76
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00545C160_2_00545C16
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_005264C00_2_005264C0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_005434CC0_2_005434CC
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0054849D0_2_0054849D
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00500C800_2_00500C80
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0054648D0_2_0054648D
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_004FFD500_2_004FFD50
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0042A5600_2_0042A560
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_005435790_2_00543579
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_005025600_2_00502560
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_004225700_2_00422570
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00501D100_2_00501D10
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_004BFD300_2_004BFD30
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00490DB00_2_00490DB0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00547E430_2_00547E43
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_005486F10_2_005486F1
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_004FFEA00_2_004FFEA0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0051FF000_2_0051FF00
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00542FD00_2_00542FD0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_005027E00_2_005027E0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00502F800_2_00502F80
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0054A7A00_2_0054A7A0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009814020_2_00981402
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009A37830_2_009A3783
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098380F0_2_0098380F
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009908050_2_00990805
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098983E0_2_0098983E
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009991990_2_00999199
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098212E0_2_0098212E
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00981AD90_2_00981AD9
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009822D50_2_009822D5
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009852CE0_2_009852CE
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00981AFF0_2_00981AFF
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00981AE80_2_00981AE8
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00985AE10_2_00985AE1
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00981A430_2_00981A43
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098B2710_2_0098B271
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00981A750_2_00981A75
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00985B990_2_00985B99
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00981B820_2_00981B82
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098B3C90_2_0098B3C9
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098A3EB0_2_0098A3EB
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009993E50_2_009993E5
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009823270_2_00982327
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00981B7B0_2_00981B7B
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00981B760_2_00981B76
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098736C0_2_0098736C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098B36E0_2_0098B36E
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098B49F0_2_0098B49F
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098B4820_2_0098B482
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098B41D0_2_0098B41D
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009814430_2_00981443
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098F47A0_2_0098F47A
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009834720_2_00983472
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009855F70_2_009855F7
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00990D160_2_00990D16
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009A55000_2_009A5500
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009906BE0_2_009906BE
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098AE030_2_0098AE03
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00982E2E0_2_00982E2E
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009816570_2_00981657
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098B7B00_2_0098B7B0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00998FA80_2_00998FA8
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098B7A20_2_0098B7A2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098B7D20_2_0098B7D2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098B71C0_2_0098B71C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00981F1F0_2_00981F1F
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009857020_2_00985702
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0098B75E0_2_0098B75E
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00981F550_2_00981F55
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E537830_2_00E53783
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E508610_2_00E50861
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E408050_2_00E40805
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3380F0_2_00E3380F
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E491990_2_00E49199
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E4A1640_2_00E4A164
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E529640_2_00E52964
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E35AE10_2_00E35AE1
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E542CD0_2_00E542CD
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E352CE0_2_00E352CE
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3B2710_2_00E3B271
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E493E50_2_00E493E5
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3A3EB0_2_00E3A3EB
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3B3C90_2_00E3B3C9
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E4A3CA0_2_00E4A3CA
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E523A50_2_00E523A5
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E35B990_2_00E35B99
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3B36E0_2_00E3B36E
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3736C0_2_00E3736C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3B4820_2_00E3B482
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3B49F0_2_00E3B49F
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3B41D0_2_00E3B41D
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E355F70_2_00E355F7
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E505FA0_2_00E505FA
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E555000_2_00E55500
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E40D160_2_00E40D16
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E526E30_2_00E526E3
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E406BE0_2_00E406BE
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3AE030_2_00E3AE03
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E49FEC0_2_00E49FEC
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3B7D20_2_00E3B7D2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3B7A20_2_00E3B7A2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E48FA80_2_00E48FA8
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3B7B00_2_00E3B7B0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E547540_2_00E54754
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3B75E0_2_00E3B75E
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E5172E0_2_00E5172E
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E357020_2_00E35702
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E3B71C0_2_00E3B71C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B405B0_2_026B405B
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BD6A30_2_026BD6A3
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B47BA0_2_026B47BA
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BFC6B0_2_026BFC6B
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BDA680_2_026BDA68
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B72610_2_026B7261
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C1A660_2_026C1A66
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B72760_2_026B7276
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BE24C0_2_026BE24C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B9A2B0_2_026B9A2B
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BBA200_2_026BBA20
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BDA3B0_2_026BDA3B
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B4A320_2_026B4A32
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B3A140_2_026B3A14
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C0AF20_2_026C0AF2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C42A60_2_026C42A6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B3A9A0_2_026B3A9A
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B8B670_2_026B8B67
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B4B4D0_2_026B4B4D
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C0B450_2_026C0B45
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026D03430_2_026D0343
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B4B280_2_026B4B28
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C03E60_2_026C03E6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B3BC20_2_026B3BC2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B4BDC0_2_026B4BDC
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B4BA00_2_026B4BA0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B23880_2_026B2388
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C13880_2_026C1388
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BEB800_2_026BEB80
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C8B940_2_026C8B94
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B48450_2_026B4845
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BF0540_2_026BF054
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B00270_2_026B0027
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B481A0_2_026B481A
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BE8E60_2_026BE8E6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B20CF0_2_026B20CF
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C18C00_2_026C18C0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B48C50_2_026B48C5
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BD8A60_2_026BD8A6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B68BA0_2_026B68BA
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B48BD0_2_026B48BD
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B40B60_2_026B40B6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B48860_2_026B4886
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B41740_2_026B4174
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B515D0_2_026B515D
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B41550_2_026B4155
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B99550_2_026B9955
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BD92D0_2_026BD92D
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BF9330_2_026BF933
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B010B0_2_026B010B
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C41060_2_026C4106
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B491D0_2_026B491D
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B49100_2_026B4910
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B41E60_2_026B41E6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B41F40_2_026B41F4
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B41A90_2_026B41A9
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BD9A70_2_026BD9A7
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C09A20_2_026C09A2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C818F0_2_026C818F
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C499C0_2_026C499C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B419E0_2_026B419E
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B46660_2_026B4666
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BD67C0_2_026BD67C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C2E730_2_026C2E73
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C46450_2_026C4645
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C16400_2_026C1640
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B765A0_2_026B765A
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B3E090_2_026B3E09
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C0E1E0_2_026C0E1E
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B661F0_2_026B661F
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B461C0_2_026B461C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B46E50_2_026B46E5
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B86F30_2_026B86F3
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B46F10_2_026B46F1
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C46C00_2_026C46C0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B46DA0_2_026B46DA
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C0ED10_2_026C0ED1
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C0EA90_2_026C0EA9
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BD6850_2_026BD685
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B677A0_2_026B677A
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C07420_2_026C0742
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C472C0_2_026C472C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BD7250_2_026BD725
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B0FF20_2_026B0FF2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C37C50_2_026C37C5
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C17A70_2_026C17A7
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B47A70_2_026B47A7
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C07BC0_2_026C07BC
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C4F810_2_026C4F81
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B4C660_2_026B4C66
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B4C510_2_026B4C51
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B94550_2_026B9455
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B4CF90_2_026B4CF9
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B4CF60_2_026B4CF6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B4C920_2_026B4C92
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B3D700_2_026B3D70
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B4D080_2_026B4D08
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B4D1E0_2_026B4D1E
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B751C0_2_026B751C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B3DE40_2_026B3DE4
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B3DF20_2_026B3DF2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C0DDC0_2_026C0DDC
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BC5DD0_2_026BC5DD
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BD5D60_2_026BD5D6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B3DA80_2_026B3DA8
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B45B10_2_026B45B1
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026C95840_2_026C9584
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026B4D9B0_2_026B4D9B
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_026BD5960_2_026BD596
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB47BA0_2_3BEB47BA
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBD6A30_2_3BEBD6A3
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBFC6B0_2_3BEBFC6B
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC03E60_2_3BEC03E6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB3BC20_2_3BEB3BC2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB4BDC0_2_3BEB4BDC
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB4BA00_2_3BEB4BA0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB23880_2_3BEB2388
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC13880_2_3BEC1388
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBEB800_2_3BEBEB80
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC8B940_2_3BEC8B94
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB8B670_2_3BEB8B67
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB4B4D0_2_3BEB4B4D
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC0B450_2_3BEC0B45
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BED03430_2_3BED0343
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB4B280_2_3BEB4B28
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC0AF20_2_3BEC0AF2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC42A60_2_3BEC42A6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB3A9A0_2_3BEB3A9A
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBDA680_2_3BEBDA68
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB72610_2_3BEB7261
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC1A660_2_3BEC1A66
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB72760_2_3BEB7276
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBE24C0_2_3BEBE24C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB9A2B0_2_3BEB9A2B
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBBA200_2_3BEBBA20
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBDA3B0_2_3BEBDA3B
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB4A320_2_3BEB4A32
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB3A140_2_3BEB3A14
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB41E60_2_3BEB41E6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB41F40_2_3BEB41F4
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB41A90_2_3BEB41A9
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBD9A70_2_3BEBD9A7
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC09A20_2_3BEC09A2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC499C0_2_3BEC499C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB419E0_2_3BEB419E
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB41740_2_3BEB4174
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB515D0_2_3BEB515D
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB41550_2_3BEB4155
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB99550_2_3BEB9955
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBD92D0_2_3BEBD92D
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBF9330_2_3BEBF933
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB010B0_2_3BEB010B
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC41060_2_3BEC4106
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB491D0_2_3BEB491D
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB49100_2_3BEB4910
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBE8E60_2_3BEBE8E6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB20CF0_2_3BEB20CF
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC18C00_2_3BEC18C0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB48C50_2_3BEB48C5
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBD8A60_2_3BEBD8A6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB68BA0_2_3BEB68BA
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB48BD0_2_3BEB48BD
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB40B60_2_3BEB40B6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB48860_2_3BEB4886
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB48450_2_3BEB4845
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB405B0_2_3BEB405B
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBF0540_2_3BEBF054
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB00270_2_3BEB0027
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB481A0_2_3BEB481A
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB0FF20_2_3BEB0FF2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC37C50_2_3BEC37C5
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC17A70_2_3BEC17A7
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB47A70_2_3BEB47A7
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC07BC0_2_3BEC07BC
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC4F810_2_3BEC4F81
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB677A0_2_3BEB677A
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC07420_2_3BEC0742
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC472C0_2_3BEC472C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBD7250_2_3BEBD725
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB46E50_2_3BEB46E5
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB86F30_2_3BEB86F3
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB46F10_2_3BEB46F1
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC46C00_2_3BEC46C0
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC7EC20_2_3BEC7EC2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB46DA0_2_3BEB46DA
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC0ED10_2_3BEC0ED1
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC0EA90_2_3BEC0EA9
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBD6850_2_3BEBD685
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB46660_2_3BEB4666
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBD67C0_2_3BEBD67C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC2E730_2_3BEC2E73
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC46450_2_3BEC4645
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC16400_2_3BEC1640
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB765A0_2_3BEB765A
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB3E090_2_3BEB3E09
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC0E1E0_2_3BEC0E1E
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB661F0_2_3BEB661F
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB461C0_2_3BEB461C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB3DE40_2_3BEB3DE4
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB3DF20_2_3BEB3DF2
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC0DDC0_2_3BEC0DDC
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBC5DD0_2_3BEBC5DD
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBD5D60_2_3BEBD5D6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB3DA80_2_3BEB3DA8
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB45B10_2_3BEB45B1
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEC95840_2_3BEC9584
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB4D9B0_2_3BEB4D9B
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEBD5960_2_3BEBD596
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB3D700_2_3BEB3D70
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB4D080_2_3BEB4D08
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB4D1E0_2_3BEB4D1E
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB751C0_2_3BEB751C
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB4CF90_2_3BEB4CF9
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB4CF60_2_3BEB4CF6
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB4C920_2_3BEB4C92
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB4C660_2_3BEB4C66
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB4C510_2_3BEB4C51
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_3BEB94550_2_3BEB9455
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_04C630083_2_04C63008
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_04C62FF83_2_04C62FF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_090352503_2_09035250
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_0903C5F03_2_0903C5F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_0903C9173_2_0903C917
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_09033D383_2_09033D38
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_09033D483_2_09033D48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_0903D6203_2_0903D620
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_092815283_2_09281528
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_092809103_2_09280910
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_092861103_2_09286110
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_09280C583_2_09280C58
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_09281EE03_2_09281EE0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_09281EF03_2_09281EF0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_092AE8503_2_092AE850
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_092ACED83_2_092ACED8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_092AE8183_2_092AE818
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_092AE8403_2_092AE840
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_06EC30085_2_06EC3008
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_06EC2FF85_2_06EC2FF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_099A52505_2_099A5250
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_099AC5DF5_2_099AC5DF
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_099AC9175_2_099AC917
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_099A88F65_2_099A88F6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_099A3D385_2_099A3D38
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_099A3D485_2_099A3D48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_099AD6205_2_099AD620
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_09AF29F85_2_09AF29F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_09AF15285_2_09AF1528
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_09AF29EA5_2_09AF29EA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_09AF2C765_2_09AF2C76
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_09AF0C585_2_09AF0C58
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_09AF1EB85_2_09AF1EB8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_09AF1EF05_2_09AF1EF0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_09B1E8505_2_09B1E850
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_09B1CED85_2_09B1CED8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_09B1E8185_2_09B1E818
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_09B1E8405_2_09B1E840
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: String function: 005B1730 appears 36 times
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: String function: 005B1A30 appears 46 times
                    Source: AdobePDF.exe, 00000000.00000002.2667636281.00000000026AA000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameVppuhvl.exe" vs AdobePDF.exe
                    Source: AdobePDF.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                    Source: classification engineClassification label: mal88.evad.winEXE@5/2@1/1
                    Source: C:\Users\user\Desktop\AdobePDF.exeFile created: C:\Users\user\Documents\Elaborate BytesJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeMutant created: NULL
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeMutant created: \Sessions\1\BaseNamedObjects\mono1234
                    Source: AdobePDF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Users\user\Desktop\AdobePDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: AdobePDF.exeVirustotal: Detection: 12%
                    Source: AdobePDF.exeReversingLabs: Detection: 15%
                    Source: AdobePDF.exeString found in binary or memory: error: --helphelp For more information try C:\Users\compile-bamboo\.cargo\registry\src\index.crates.io-6f17d22bba15001f\os_str_bytes-6.5.1\src\raw_str.rs
                    Source: AdobePDF.exeString found in binary or memory: error: --helphelp For more information try C:\Users\compile-bamboo\.cargo\registry\src\index.crates.io-6f17d22bba15001f\os_str_bytes-6.5.1\src\raw_str.rs
                    Source: AdobePDF.exeString found in binary or memory: error: --helphelp For more information try C:\Users\compile-bamboo\.cargo\registry\src\index.crates.io-6f17d22bba15001f\os_str_bytes-6.5.1\src\raw_str.rs
                    Source: AdobePDF.exeString found in binary or memory: error: --helphelp For more information try C:\Users\compile-bamboo\.cargo\registry\src\index.crates.io-6f17d22bba15001f\os_str_bytes-6.5.1\src\raw_str.rs
                    Source: AdobePDF.exeString found in binary or memory: --helphelp For more information try C:\Users\compile-bamboo\.cargo\registry\src\index.crates.io-6f17d22bba15001f\os_str_bytes-6.5.1\src\raw_str.rs
                    Source: AdobePDF.exeString found in binary or memory: --helphelp For more information try C:\Users\compile-bamboo\.cargo\registry\src\index.crates.io-6f17d22bba15001f\os_str_bytes-6.5.1\src\raw_str.rs
                    Source: AdobePDF.exeString found in binary or memory: --helphelp For more information try C:\Users\compile-bamboo\.cargo\registry\src\index.crates.io-6f17d22bba15001f\os_str_bytes-6.5.1\src\raw_str.rs
                    Source: AdobePDF.exeString found in binary or memory: --helphelp For more information try C:\Users\compile-bamboo\.cargo\registry\src\index.crates.io-6f17d22bba15001f\os_str_bytes-6.5.1\src\raw_str.rs
                    Source: AdobePDF.exeString found in binary or memory: --helphelp For more information try C:\Users\compile-bamboo\.cargo\registry\src\index.crates.io-6f17d22bba15001f\os_str_bytes-6.5.1\src\raw_str.rs
                    Source: AdobePDF.exeString found in binary or memory: --helphelp For more information try C:\Users\compile-bamboo\.cargo\registry\src\index.crates.io-6f17d22bba15001f\os_str_bytes-6.5.1\src\raw_str.rs
                    Source: AdobePDF.exeString found in binary or memory: error: --helphelpFor more information try C:\Users\compile-bamboo\.cargo\registry\src\index.crates.io-6f17d22bba15001f\os_str_bytes-6.5.1\src\raw_str.rs
                    Source: AdobePDF.exeString found in binary or memory: error: --helphelpFor more information try C:\Users\compile-bamboo\.cargo\registry\src\index.crates.io-6f17d22bba15001f\os_str_bytes-6.5.1\src\raw_str.rs
                    Source: AdobePDF.exeString found in binary or memory: --helphelpFor more information try C:\Users\compile-bamboo\.cargo\registry\src\index.crates.io-6f17d22bba15001f\os_str_bytes-6.5.1\src\raw_str.rs
                    Source: AdobePDF.exeString found in binary or memory: --helphelpFor more information try C:\Users\compile-bamboo\.cargo\registry\src\index.crates.io-6f17d22bba15001f\os_str_bytes-6.5.1\src\raw_str.rs
                    Source: AdobePDF.exeString found in binary or memory: --helpupdating self
                    Source: AdobePDF.exeString found in binary or memory: --helpupdating self
                    Source: AdobePDF.exeString found in binary or memory: iphlpapi.dllif_nametoindexkernel32LoadLibraryExA\/AddDllDirectoryh1h2h3%10s %512s %u %10s %512s %u "%64[^"]" %u %urt%s %s %u %s %s %u "%d%02d%02d %02d:%02d:%02d" %u %d
                    Source: AdobePDF.exeString found in binary or memory: --helphelp
                    Source: AdobePDF.exeString found in binary or memory: --helphelp
                    Source: AdobePDF.exeString found in binary or memory: {before-help}{bin} {version}
                    Source: AdobePDF.exeString found in binary or memory: {all-args}{after-help}{before-help}{bin} {version}
                    Source: AdobePDF.exeString found in binary or memory: {usage}{after-help}
                    Source: AdobePDF.exeString found in binary or memory: &{before-help}{bin} {version}
                    Source: AdobePDF.exeString found in binary or memory: author-section}about-section}usage-heading}all-args}positionals}subcommands}after-help}before-help}
                    Source: AdobePDF.exeString found in binary or memory: /author-section}about-section}usage-heading}all-args}positionals}subcommands}after-help}before-help}$W`k
                    Source: C:\Users\user\Desktop\AdobePDF.exeFile read: C:\Users\user\Desktop\AdobePDF.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\AdobePDF.exe "C:\Users\user\Desktop\AdobePDF.exe"
                    Source: C:\Users\user\Desktop\AdobePDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                    Source: C:\Users\user\Desktop\AdobePDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                    Source: C:\Users\user\Desktop\AdobePDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeSection loaded: a.dllJump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeSection loaded: a.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: AdobePDF.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                    Source: AdobePDF.exeStatic file information: File size 4024320 > 1048576
                    Source: AdobePDF.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1b0e00
                    Source: AdobePDF.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x1a0a00
                    Source: AdobePDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                    Source: AdobePDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                    Source: AdobePDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                    Source: AdobePDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: AdobePDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                    Source: AdobePDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                    Source: AdobePDF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                    Source: AdobePDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: protobuf-net.pdbSHA256}Lq source: csc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: E:\builds\CST-RED-LCW\target\i686-pc-windows-msvc\release\deps\bdredline.pdb source: AdobePDF.exe, hdtach.exe.0.dr
                    Source: Binary string: protobuf-net.pdb source: csc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: Yara matchFile source: 5.2.csc.exe.9a20000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.csc.exe.7c192a0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 5.2.csc.exe.83f92a0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.csc.exe.91b0000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.4041169546.00000000091B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2995695195.0000000008373000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2995207906.00000000071D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.2996359869.0000000009A20000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.4040791036.0000000007B93000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.4040377925.00000000069F1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: csc.exe PID: 4256, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: csc.exe PID: 5776, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\AdobePDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                    Source: C:\Users\user\Desktop\AdobePDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                    Source: C:\Users\user\Desktop\AdobePDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"Jump to behavior
                    Source: AdobePDF.exeStatic PE information: real checksum: 0x27ecbf should be: 0x3da302
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_009887D8 push ecx; retf 0000h0_2_009887D9
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E387D8 push ecx; retf 0000h0_2_00E387D9
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00E32FA9 pushfd ; retf 0_2_00E32FAA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_04C6696D push ebx; retf 3_2_04C66972
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_09033C81 push esp; retf 3_2_09033C8D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_09284FBB push dword ptr [esp+esi*2-75h]; iretd 3_2_09284FCC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 3_2_092AC230 pushad ; iretd 3_2_092AC251
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_06EC696D push ebx; retf 5_2_06EC6972
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_09B1C250 pushad ; iretd 5_2_09B1C251

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Users\user\Desktop\AdobePDF.exeFile created: C:\Users\user\Documents\Elaborate Bytes\HD Tach\hdtach.exeJump to dropped file
                    Source: C:\Users\user\Desktop\AdobePDF.exeFile created: C:\Users\user\Documents\Elaborate Bytes\HD Tach\hdtach.exeJump to dropped file
                    Source: C:\Users\user\Desktop\AdobePDF.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run QualysDLPJump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run QualysDLPJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: csc.exe PID: 4256, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: csc.exe PID: 5776, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_DiskDrive
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_DiskDrive
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_DiskDrive
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_DiskDrive
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeMemory allocated: 4C20000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeMemory allocated: 69F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeMemory allocated: 6530000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeMemory allocated: 6E80000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeMemory allocated: 71D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeMemory allocated: 6EF0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeThread delayed: delay time: 344000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeDropped PE file which has not been started: C:\Users\user\Documents\Elaborate Bytes\HD Tach\hdtach.exeJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe TID: 3968Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe TID: 3968Thread sleep time: -60000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe TID: 5292Thread sleep count: 200 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe TID: 3968Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe TID: 4144Thread sleep time: -344000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe TID: 6196Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeThread delayed: delay time: 60000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeThread delayed: delay time: 344000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: csc.exe, 00000003.00000002.4041379915.0000000009518000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\AdobePDF.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeCode function: 5_2_09B1EA90 LdrInitializeThunk,5_2_09B1EA90
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00452E50 HeapReAlloc,GetProcessHeap,HeapAlloc,HeapFree,0_2_00452E50
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00587A21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00587A21
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\AdobePDF.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe base: 600000 protect: page readonlyJump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe base: 5070000 protect: page readonlyJump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe base: 600000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe base: 5070000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe base: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe base: 249008Jump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe base: 5070000Jump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe base: 4C26008Jump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_0047E360 cpuid 0_2_0047E360
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\AdobePDF.exeCode function: 0_2_00588043 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00588043
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: csc.exe, 00000003.00000002.4039692396.00000000008C6000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2419248892.00000000094E1000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2994360411.00000000053CF000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996689817.0000000009DE1000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2692443303.0000000009DE1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts131
                    Windows Management Instrumentation
                    1
                    Registry Run Keys / Startup Folder
                    31
                    Process Injection
                    1
                    Masquerading
                    OS Credential Dumping1
                    System Time Discovery
                    Remote Services11
                    Archive Collected Data
                    2
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts2
                    Command and Scripting Interpreter
                    1
                    DLL Side-Loading
                    1
                    Registry Run Keys / Startup Folder
                    11
                    Disable or Modify Tools
                    LSASS Memory141
                    Security Software Discovery
                    Remote Desktop ProtocolData from Removable Media1
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                    DLL Side-Loading
                    141
                    Virtualization/Sandbox Evasion
                    Security Account Manager1
                    Process Discovery
                    SMB/Windows Admin SharesData from Network Shared Drive1
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook31
                    Process Injection
                    NTDS141
                    Virtualization/Sandbox Evasion
                    Distributed Component Object ModelInput Capture1
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA Secrets134
                    System Information Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                    Obfuscated Files or Information
                    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    DLL Side-Loading
                    DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    AdobePDF.exe12%VirustotalBrowse
                    AdobePDF.exe16%ReversingLabs
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    newstaticfreepoint24.ddns-ip.net
                    181.71.216.203
                    truefalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://curl.se/docs/hsts.htmlAdobePDF.exe, hdtach.exe.0.drfalse
                        high
                        https://github.com/clap-rs/clap/issuesC:hdtach.exe.0.drfalse
                          high
                          https://github.com/mgravell/protobuf-neticsc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmpfalse
                            high
                            https://stackoverflow.com/q/14436606/23354csc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4040377925.00000000069F1000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2995207906.00000000071D1000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmpfalse
                              high
                              https://github.com/mgravell/protobuf-netJcsc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmpfalse
                                high
                                https://curl.se/docs/http-cookies.htmlAdobePDF.exe, hdtach.exe.0.drfalse
                                  high
                                  https://stackoverflow.com/q/11564914/23354;csc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmpfalse
                                    high
                                    https://stackoverflow.com/q/2152978/23354csc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmpfalse
                                      high
                                      https://github.com/mgravell/protobuf-netcsc.exe, 00000003.00000003.2636533396.0000000007FAB000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000003.2636533396.0000000007E71000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4041206445.0000000009210000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.0000000008651000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000003.2718351296.000000000878B000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2996398762.0000000009A80000.00000004.08000000.00040000.00000000.sdmpfalse
                                        high
                                        http://www.w3.orAdobePDF.exe, hdtach.exe.0.drfalse
                                          high
                                          https://curl.se/docs/alt-svc.htmlAdobePDF.exe, hdtach.exe.0.drfalse
                                            high
                                            https://github.com/clap-rs/clap/issues46AdobePDF.exe, hdtach.exe.0.drfalse
                                              high
                                              https://github.com/clap-rs/clap/issuesSUBCOMMANDhdtach.exe.0.drfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namecsc.exe, 00000003.00000002.4040377925.00000000069F1000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4040377925.0000000006C73000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000003.00000002.4040377925.0000000006A86000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2995207906.0000000007251000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2995207906.00000000071D1000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000005.00000002.2995207906.000000000742B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://github.com/clap-rs/clap/issueshdtach.exe.0.drfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    181.71.216.203
                                                    newstaticfreepoint24.ddns-ip.netColombia
                                                    27831ColombiaMovilCOfalse
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1587430
                                                    Start date and time:2025-01-10 11:43:20 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 9m 6s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Run name:Run with higher sleep bypass
                                                    Number of analysed new started processes analysed:6
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:AdobePDF.exe
                                                    Detection:MAL
                                                    Classification:mal88.evad.winEXE@5/2@1/1
                                                    EGA Information:
                                                    • Successful, ratio: 100%
                                                    HCA Information:
                                                    • Successful, ratio: 92%
                                                    • Number of executed functions: 318
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .exe
                                                    • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                    • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                    • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.109.210.53
                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                    TimeTypeDescription
                                                    11:44:40AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run QualysDLP C:\Users\user\Documents\Elaborate Bytes\HD Tach\hdtach.exe
                                                    11:44:48AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run QualysDLP C:\Users\user\Documents\Elaborate Bytes\HD Tach\hdtach.exe
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    181.71.216.203AdobeReaderPDFonline.exeGet hashmaliciousUnknownBrowse
                                                      MicrosoftWORD.exeGet hashmaliciousUnknownBrowse
                                                        PDFonlineseguro.exeGet hashmaliciousUnknownBrowse
                                                          MicrosoftOfficeWord.exeGet hashmaliciousUnknownBrowse
                                                            AdobeReaderPDFonline.exeGet hashmaliciousUnknownBrowse
                                                              PDFonlineseguro.exeGet hashmaliciousUnknownBrowse
                                                                AdobePremierPDF.exeGet hashmaliciousUnknownBrowse
                                                                  2LDJIyMl2r.exeGet hashmaliciousRemcosBrowse
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    newstaticfreepoint24.ddns-ip.netAdobeReaderPDFonline.exeGet hashmaliciousUnknownBrowse
                                                                    • 181.71.216.203
                                                                    MicrosoftWORD.exeGet hashmaliciousUnknownBrowse
                                                                    • 181.71.216.203
                                                                    PDFonlineseguro.exeGet hashmaliciousUnknownBrowse
                                                                    • 181.71.216.203
                                                                    MicrosoftOfficeWord.exeGet hashmaliciousUnknownBrowse
                                                                    • 181.71.216.203
                                                                    AdobeReaderPDFonline.exeGet hashmaliciousUnknownBrowse
                                                                    • 181.71.216.203
                                                                    PDFonlineseguro.exeGet hashmaliciousUnknownBrowse
                                                                    • 181.71.216.203
                                                                    AdobePremierPDF.exeGet hashmaliciousUnknownBrowse
                                                                    • 181.71.216.203
                                                                    2LDJIyMl2r.exeGet hashmaliciousRemcosBrowse
                                                                    • 181.71.216.203
                                                                    SHROsQyiAd.exeGet hashmaliciousRemcosBrowse
                                                                    • 181.131.217.244
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    ColombiaMovilCOAdobeReaderPDFonline.exeGet hashmaliciousUnknownBrowse
                                                                    • 181.71.216.203
                                                                    MicrosoftWORD.exeGet hashmaliciousUnknownBrowse
                                                                    • 181.71.216.203
                                                                    PDFonlineseguro.exeGet hashmaliciousUnknownBrowse
                                                                    • 181.71.216.203
                                                                    MicrosoftOfficeWord.exeGet hashmaliciousUnknownBrowse
                                                                    • 181.71.216.203
                                                                    AdobeReaderPDFonline.exeGet hashmaliciousUnknownBrowse
                                                                    • 181.71.216.203
                                                                    PDFonlineseguro.exeGet hashmaliciousUnknownBrowse
                                                                    • 181.71.216.203
                                                                    AdobePremierPDF.exeGet hashmaliciousUnknownBrowse
                                                                    • 181.71.216.203
                                                                    1736491685b40eefbc9bdfbc98216071e6ff3a4c19c7e1ab8a144cde35036665da85346b6b949.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                    • 179.15.136.6
                                                                    6.elfGet hashmaliciousUnknownBrowse
                                                                    • 181.70.170.80
                                                                    No context
                                                                    No context
                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                    File Type:CSV text
                                                                    Category:dropped
                                                                    Size (bytes):838
                                                                    Entropy (8bit):5.343981685113983
                                                                    Encrypted:false
                                                                    SSDEEP:24:ML9E4KlKDE4KhKiKhRAE4KzeosXE4qdKm:MxHKlYHKh3oRAHKzePHA
                                                                    MD5:9CCD52F7E666DC3225FA8A6D9120C198
                                                                    SHA1:35571A48C9F29765D69EFD69D95669B1A180BBD9
                                                                    SHA-256:965053376DFF2CDD816C41292E23666E3456504A75254130D620C3C5BB94949D
                                                                    SHA-512:8B66F632EEEF894527CD0EBF331E97E158A40668AC6D290F079449A03477542B609C5FA7AE1E6321093860B11CE697E2D4FECA24ADE51DC94608398B9BC81B54
                                                                    Malicious:false
                                                                    Reputation:moderate, very likely benign file
                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..3,"System.Management, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Management\96012833bebd5f21714fc508603cda97\System.Management.ni.dll",0..
                                                                    Process:C:\Users\user\Desktop\AdobePDF.exe
                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):959667331
                                                                    Entropy (8bit):0.06018102535485538
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:77793946BB70355EF6AD3C0BFB83C136
                                                                    SHA1:AE404DDCAD95BD6704D6F9899ED0E8C0E2F00873
                                                                    SHA-256:26958D28724FFBA5E101C0738D820625D3420D1D788F51F67ACE82A7800DC45D
                                                                    SHA-512:4022D771960228DF76B1187265305A1D4324C309508506E0ABFE1960A5A4ADF36B354AD7A08363CF7F4F6F75C3B91C396BD031A593E6D19C4203E6AB323B20DF
                                                                    Malicious:true
                                                                    Reputation:low
                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......1..Yu...u...u...>...d...>.......>...c...:.;.s...:...R...:...g...:...m.......g...........>...v...u...r...u.........9.t.......t...Richu...........................PE..L...H..d.........."....".....V"......v....... ....@...........................=.......'...@..................................F#.......#...............&. .... &......C".T...................@D"......B".@............ ..h............................text............................... ..`.rdata...@... ...<..................@..@.data.... ...`#......N#.............@....rsrc.........#......^#.............@..@................................................................................................................................................................................................................................................................................................................
                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Entropy (8bit):6.849405076205069
                                                                    TrID:
                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                    File name:AdobePDF.exe
                                                                    File size:4'024'320 bytes
                                                                    MD5:44cc93b896b10417f5d231088ffe6924
                                                                    SHA1:5def3a0114a71e6affd57d9bc7b9757bf4b6eb14
                                                                    SHA256:587d10cf5d8c91fe31141bad01719e6a99914010659ef951b1680e97559e7910
                                                                    SHA512:39d38f7baf6213fe7b651e942c7dc673d617d83f25549af3897fd69b51a70c1664096831d2eb725ba6edcc5c96ac291a7c073456e52bbe97b674fe7ebabc25e7
                                                                    SSDEEP:98304:ikJWBMZlJBcsrblAKE9E+Fi+MvhsE+NE+y0fR46+gjTkWU5QIi1DkR7ibtouu0qL:ikJWBMZlJBcsrblAKEW+E+MvhsE+NE+U
                                                                    TLSH:BE169F91E200D0A7D05B2174E00FEAF5A6323DB6B705DED397887E3E34716D22D396A9
                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......1..Yu...u...u...>...d...>.......>...c...:.;.s...:...R...:...g...:...m.......g...........>...v...u...r...u.........9.t.......t..
                                                                    Icon Hash:51e869694d69924d
                                                                    Entrypoint:0x5876b2
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:true
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x64B8FF48 [Thu Jul 20 09:32:56 2023 UTC]
                                                                    TLS Callbacks:0x52dd90
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:6
                                                                    OS Version Minor:0
                                                                    File Version Major:6
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:6
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:c5269153981e562b1aed0a612d80f025
                                                                    Signature Valid:
                                                                    Signature Issuer:
                                                                    Signature Validation Error:
                                                                    Error Number:
                                                                    Not Before, Not After
                                                                      Subject Chain
                                                                        Version:
                                                                        Thumbprint MD5:
                                                                        Thumbprint SHA-1:
                                                                        Thumbprint SHA-256:
                                                                        Serial:
                                                                        Instruction
                                                                        call 00007FC3F84C9D9Eh
                                                                        jmp 00007FC3F84C9239h
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        push ebx
                                                                        push esi
                                                                        mov eax, dword ptr [esp+18h]
                                                                        or eax, eax
                                                                        jne 00007FC3F84C93DAh
                                                                        mov ecx, dword ptr [esp+14h]
                                                                        mov eax, dword ptr [esp+10h]
                                                                        xor edx, edx
                                                                        div ecx
                                                                        mov ebx, eax
                                                                        mov eax, dword ptr [esp+0Ch]
                                                                        div ecx
                                                                        mov edx, ebx
                                                                        jmp 00007FC3F84C9403h
                                                                        mov ecx, eax
                                                                        mov ebx, dword ptr [esp+14h]
                                                                        mov edx, dword ptr [esp+10h]
                                                                        mov eax, dword ptr [esp+0Ch]
                                                                        shr ecx, 1
                                                                        rcr ebx, 1
                                                                        shr edx, 1
                                                                        rcr eax, 1
                                                                        or ecx, ecx
                                                                        jne 00007FC3F84C93B6h
                                                                        div ebx
                                                                        mov esi, eax
                                                                        mul dword ptr [esp+18h]
                                                                        mov ecx, eax
                                                                        mov eax, dword ptr [esp+14h]
                                                                        mul esi
                                                                        add edx, ecx
                                                                        jc 00007FC3F84C93D0h
                                                                        cmp edx, dword ptr [esp+10h]
                                                                        jnbe 00007FC3F84C93CAh
                                                                        jc 00007FC3F84C93C9h
                                                                        cmp eax, dword ptr [esp+0Ch]
                                                                        jbe 00007FC3F84C93C3h
                                                                        dec esi
                                                                        xor edx, edx
                                                                        mov eax, esi
                                                                        pop esi
                                                                        pop ebx
                                                                        retn 0010h
                                                                        push ebp
                                                                        mov ebp, esp
                                                                        test byte ptr [ebp+08h], 00000001h
                                                                        push esi
                                                                        mov esi, ecx
                                                                        mov dword ptr [esi], 0061A9A8h
                                                                        je 00007FC3F84C93CCh
                                                                        push 0000000Ch
                                                                        push esi
                                                                        call 00007FC3F84CA038h
                                                                        pop ecx
                                                                        pop ecx
                                                                        mov eax, esi
                                                                        pop esi
                                                                        pop ebp
                                                                        retn 0004h
                                                                        cmp ecx, dword ptr [00636510h]
                                                                        jne 00007FC3F84C93C3h
                                                                        ret
                                                                        jmp 00007FC3F84C96B5h
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        push edi
                                                                        push esi
                                                                        push ebx
                                                                        xor edi, edi
                                                                        mov eax, dword ptr [esp+14h]
                                                                        or eax, eax
                                                                        jnl 00007FC3F84C93D6h
                                                                        inc edi
                                                                        mov edx, dword ptr [esp+10h]
                                                                        neg eax
                                                                        neg edx
                                                                        sbb eax, 00000000h
                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2346ec0xa0.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x2380000x1a08e0.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x26d2000x8120.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x2620000xd4a0.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x2243b00x54.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x2244400x18.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2242f00x40.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x1b20000x368.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        .text0x10000x1b10000x1b0e002cbf901d97457c56bc03658830ec27e4False0.49542146440947155data6.549341400084285IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                        .rdata0x1b20000x840000x83c008d2f67a016b283587097996d6458bdcfFalse0.4693559505455408data5.798902979613995IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .data0x2360000x20000x1000491c26b7af8d659e4e2e6903dddc8341False0.228271484375data2.891116441211828IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        .rsrc0x2380000x1a08e00x1a0a0070918993bb1497a9b7066a4a2a8fc853False0.591280026440144data7.002302548921975IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                        RT_BITMAP0x2385880xcf28Device independent bitmap graphic, 552 x 24 x 32, image size 52992, resolution 3543 x 3543 px/m0.4380374113742646
                                                                        RT_BITMAP0x2454b00x23f28Device independent bitmap graphic, 920 x 40 x 32, image size 147200, resolution 3503 x 3503 px/m0.3137190980711763
                                                                        RT_BITMAP0x2693d80x19f98Device independent bitmap graphic, 782 x 34 x 32, image size 106352, resolution 3543 x 3543 px/m0.3707891570794797
                                                                        RT_BITMAP0x2833700x402aDevice independent bitmap graphic, 64 x 64 x 32, image size 16386, resolution 2834 x 2834 px/m0.39419213442103984
                                                                        RT_ICON0x28739c0x587b9PC bitmap, Windows 3.x format, 45981 x 2 x 41, image size 362988, cbSize 362425, bits offset 540.9976105401117472
                                                                        RT_ICON0x2dfb580x5488Device independent bitmap graphic, 72 x 144 x 32, image size 216000.4078558225508318
                                                                        RT_ICON0x2e4fe00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.5551705756929638
                                                                        RT_ICON0x2e5e880x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.680956678700361
                                                                        RT_ICON0x2e67300x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.6683526011560693
                                                                        RT_ICON0x2e6c980xf532PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0004142106101641
                                                                        RT_ICON0x2f61cc0x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.25051756772743405
                                                                        RT_ICON0x3069f40x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.3019012753897024
                                                                        RT_ICON0x30ac1c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.3429460580912863
                                                                        RT_ICON0x30d1c40x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4176829268292683
                                                                        RT_ICON0x30e26c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.3962765957446808
                                                                        RT_STRING0x30e6d40x11a4data0.5004428697962799
                                                                        RT_RCDATA0x30f8780x46d3bDelphi compiled form 'TfHint'0.3806216327079319
                                                                        RT_RCDATA0x3565b40x46d3bDelphi compiled form 'TfHint'0.33296680190412503
                                                                        RT_RCDATA0x39d2f00x6a97Delphi compiled form 'TfLinks'0.5662036867372742
                                                                        RT_RCDATA0x3a3d880x5445Delphi compiled form '\021TTechServiceFrame\020TechServiceFrame'0.46646270801464795
                                                                        RT_GROUP_ICON0x3a91d00x84dataEnglishUnited States0.6742424242424242
                                                                        RT_ANIICON0x3a92540x2f689PC bitmap, Windows 3.x format, 24374 x 2 x 49, image size 194811, cbSize 194185, bits offset 540.9943095501712285
                                                                        DLLImport
                                                                        WINTRUST.dllWinVerifyTrust
                                                                        kernel32.dllSetStdHandle, GetFileAttributesExW, GetCurrentProcessId, LCMapStringW, CompareStringW, GetTimeFormatW, GetDateFormatW, GetConsoleOutputCP, GetCommandLineA, WriteFile, GetModuleHandleExW, FreeLibraryAndExitThread, ExitThread, FileTimeToSystemTime, PeekNamedPipe, GetDriveTypeW, LoadLibraryExW, InitializeCriticalSectionAndSpinCount, SetLastError, FormatMessageW, QueryPerformanceCounter, GetTickCount, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, EncodePointer, QueryPerformanceFrequency, GetSystemDirectoryA, FreeLibrary, GetModuleHandleA, LoadLibraryA, RaiseException, RtlUnwind, GetStartupInfoW, IsDebuggerPresent, Sleep, InitializeSListHead, GetCurrentThreadId, MultiByteToWideChar, WideCharToMultiByte, SetEndOfFile, SetHandleInformation, SetUnhandledExceptionFilter, UnhandledExceptionFilter, WaitForSingleObjectEx, GetModuleHandleW, GetProcAddress, GetLastError, LoadLibraryW, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, FindFirstFileExW, GetEnvironmentVariableA, SleepEx, VerSetConditionMask, VerifyVersionInfoW, CreateFileA, GetFileSizeEx, ReadFile, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetStringTypeW, GetTimeZoneInformation, DecodePointer, GetModuleFileNameW, SetErrorMode, SetThreadErrorMode, GetStdHandle, GetConsoleMode, GetFileInformationByHandleEx, TryAcquireSRWLockExclusive, GetConsoleScreenBufferInfo, SetConsoleTextAttribute, SetConsoleMode, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, SystemTimeToTzSpecificLocalTime, ReleaseMutex, GetCurrentProcess, GetCurrentThread, RtlCaptureContext, CreateMutexA, FreeEnvironmentStringsW, FindClose, ReleaseSRWLockShared, CompareStringOrdinal, AddVectoredExceptionHandler, SetThreadStackGuarantee, SwitchToThread, GetCurrentDirectoryW, GetEnvironmentStringsW, GetEnvironmentVariableW, SetEnvironmentVariableW, CloseHandle, TlsGetValue, GetCommandLineW, FlushFileBuffers, DuplicateHandle, SetFilePointerEx, WriteFileEx, ReadFileEx, WaitForSingleObject, GetExitCodeProcess, TerminateProcess, GetProcessHeap, HeapAlloc, HeapFree, HeapReAlloc, AcquireSRWLockShared, FindNextFileW, CreateFileW, GetFileInformationByHandle, IsProcessorFeaturePresent, MoveFileExA, CreateDirectoryW, FindFirstFileW, DeleteFileW, MoveFileExW, GetFinalPathNameByHandleW, CopyFileExW, CreateEventW, GetOverlappedResult, CancelIo, GetFileType, SetCurrentDirectoryW, ExitProcess, GetFullPathNameW, CreateNamedPipeW, WaitForMultipleObjects, GetSystemDirectoryW, GetWindowsDirectoryW, CreateProcessW, GetFileAttributesW, TlsSetValue, WriteConsoleW, ReadConsoleW, CreateThread, InitOnceBeginInitialize, TlsAlloc, InitOnceComplete, TlsFree, GetSystemTimeAsFileTime, HeapSize
                                                                        advapi32.dllCryptDestroyHash, CryptHashData, CryptCreateHash, CryptGetHashParam, CryptReleaseContext, RegisterServiceCtrlHandlerExW, SetServiceStatus, StartServiceCtrlDispatcherW, CryptAcquireContextA, SystemFunction036
                                                                        crypt32.dllCryptStringToBinaryA, CertGetEnhancedKeyUsage, CertCloseStore, CertOpenStore, PFXImportCertStore, CertAddCertificateContextToStore, CertEnumCertificatesInStore, CertFreeCertificateChain, CertGetCertificateChain, CertFreeCertificateChainEngine, CertCreateCertificateChainEngine, CryptQueryObject, CertGetNameStringA, CertFindExtension, CryptDecodeObjectEx, CertFindCertificateInStore, CertDuplicateCertificateContext, CertFreeCertificateContext
                                                                        ws2_32.dllselect, __WSAFDIsSet, socket, htons, WSACleanup, WSAStartup, WSASetLastError, htonl, WSAGetLastError, WSAWaitForMultipleEvents, WSAResetEvent, WSAEventSelect, WSAEnumNetworkEvents, getaddrinfo, WSACloseEvent, ntohs, setsockopt, send, recv, getsockopt, getpeername, getsockname, accept, listen, ioctlsocket, connect, bind, WSASocketW, closesocket, freeaddrinfo, WSAIoctl, WSACreateEvent
                                                                        bcrypt.dllBCryptGenRandom
                                                                        ntdll.dllRtlNtStatusToDosError, NtWriteFile, NtReadFile
                                                                        Language of compilation systemCountry where language is spokenMap
                                                                        EnglishUnited States
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Jan 10, 2025 11:44:41.970103025 CET4985030203192.168.2.6181.71.216.203
                                                                        Jan 10, 2025 11:44:41.974966049 CET3020349850181.71.216.203192.168.2.6
                                                                        Jan 10, 2025 11:44:41.975131989 CET4985030203192.168.2.6181.71.216.203
                                                                        Jan 10, 2025 11:44:42.015177011 CET4985030203192.168.2.6181.71.216.203
                                                                        Jan 10, 2025 11:44:42.020025969 CET3020349850181.71.216.203192.168.2.6
                                                                        Jan 10, 2025 11:44:42.020083904 CET4985030203192.168.2.6181.71.216.203
                                                                        Jan 10, 2025 11:44:42.024961948 CET3020349850181.71.216.203192.168.2.6
                                                                        Jan 10, 2025 11:45:03.338078976 CET3020349850181.71.216.203192.168.2.6
                                                                        Jan 10, 2025 11:45:03.338681936 CET4985030203192.168.2.6181.71.216.203
                                                                        Jan 10, 2025 11:45:03.349859953 CET4985030203192.168.2.6181.71.216.203
                                                                        Jan 10, 2025 11:45:03.354830980 CET3020349850181.71.216.203192.168.2.6
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Jan 10, 2025 11:44:41.944202900 CET6189353192.168.2.61.1.1.1
                                                                        Jan 10, 2025 11:44:41.966157913 CET53618931.1.1.1192.168.2.6
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Jan 10, 2025 11:44:41.944202900 CET192.168.2.61.1.1.10xc3acStandard query (0)newstaticfreepoint24.ddns-ip.netA (IP address)IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Jan 10, 2025 11:44:41.966157913 CET1.1.1.1192.168.2.60xc3acNo error (0)newstaticfreepoint24.ddns-ip.net181.71.216.203A (IP address)IN (0x0001)false

                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to dive into process behavior distribution

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:05:44:17
                                                                        Start date:10/01/2025
                                                                        Path:C:\Users\user\Desktop\AdobePDF.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:"C:\Users\user\Desktop\AdobePDF.exe"
                                                                        Imagebase:0x400000
                                                                        File size:4'024'320 bytes
                                                                        MD5 hash:44CC93B896B10417F5D231088FFE6924
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Target ID:3
                                                                        Start time:05:44:37
                                                                        Start date:10/01/2025
                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                                                                        Imagebase:0x9a0000
                                                                        File size:2'141'552 bytes
                                                                        MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.4041169546.00000000091B0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.4040791036.0000000007B93000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.4040377925.00000000069F1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                        Reputation:moderate
                                                                        Has exited:false

                                                                        Target ID:5
                                                                        Start time:05:45:05
                                                                        Start date:10/01/2025
                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                                                                        Imagebase:0x9a0000
                                                                        File size:2'141'552 bytes
                                                                        MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000005.00000002.2995695195.0000000008373000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000005.00000002.2995207906.00000000071D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000005.00000002.2996359869.0000000009A20000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                        Reputation:moderate
                                                                        Has exited:true

                                                                        Reset < >

                                                                          Execution Graph

                                                                          Execution Coverage:15.2%
                                                                          Dynamic/Decrypted Code Coverage:65%
                                                                          Signature Coverage:10.8%
                                                                          Total number of Nodes:2000
                                                                          Total number of Limit Nodes:62
                                                                          execution_graph 108248 541f97 108249 541fc6 K32GetPerformanceInfo 108248->108249 108251 542092 108249->108251 108251->108251 108252 546b60 108253 546b69 VirtualAlloc 108252->108253 108265 546bd9 108253->108265 108276 546be8 700 API calls 108265->108276 108277 54a7a0 108278 54a690 108277->108278 108282 54a9e3 108278->108282 108283 54af0a ExitProcess 108282->108283 108284 548c09 108285 548c1f 108284->108285 108286 548c41 VirtualProtect 108285->108286 108967 548cdd 108285->108967 108289 548da9 108286->108289 108291 548d72 108286->108291 109648 548dc9 108289->109648 108968 548ceb VirtualProtect 108967->108968 108970 548da9 108968->108970 108972 548d72 108968->108972 108971 548dc9 669 API calls 108970->108971 108973 548dbf 108971->108973 108974 548e52 108973->108974 110324 26b856a 108973->110324 110350 3bebcce9 108973->110350 110355 26b7c97 108973->110355 110359 26bfc96 108973->110359 110372 3beb751c 108973->110372 110402 26c4c96 108973->110402 110410 26c4c85 108973->110410 110418 986668 108973->110418 110422 e52602 108973->110422 110436 26c848b 108973->110436 110454 26b648f 108973->110454 110485 3bebfd0e 108973->110485 110499 3beb7d34 108973->110499 110509 e30607 108973->110509 110515 3beb8d36 108973->110515 110520 e5263b 108973->110520 110536 986642 108973->110536 110540 985642 108973->110540 110549 e52e31 108973->110549 110560 26bd4b1 108973->110560 110570 98565f 108973->110570 110579 26c54a5 108973->110579 110583 985e5a 108973->110583 110587 26b7ca9 108973->110587 110591 e3565f 108973->110591 110600 3bec5d53 108973->110600 110604 e49e52 108973->110604 110627 e35e5a 108973->110627 110631 3bec5d42 108973->110631 110635 26b9cd9 108973->110635 110639 3beb8d4c 108973->110639 110642 3bec5d47 108973->110642 110646 e36642 108973->110646 110650 e35642 108973->110650 110659 3beb7d77 108973->110659 110669 980607 108973->110669 110675 e52e7c 108973->110675 110693 3bec4570 108973->110693 110709 3bebe567 108973->110709 110745 3bebd564 108973->110745 110751 26bcce9 108973->110751 110756 e36668 108973->110756 110760 26bec15 108973->110760 110769 3bebd569 108973->110769 110774 3bebd596 108973->110774 110782 3beb7d96 108973->110782 110790 26bf413 108973->110790 110809 9856e3 108973->110809 110820 3beb759c 108973->110820 110850 26c5414 108973->110850 110854 26bec1a 108973->110854 110863 26c541a 108973->110863 110867 3beb6586 108973->110867 110901 e35693 108973->110901 110915 26b8406 108973->110915 110932 26bdc06 108973->110932 110938 9916f2 108973->110938 110942 26bcc00 108973->110942 110960 26b7c02 108973->110960 110966 e4368e 108973->110966 110971 e4ae80 108973->110971 110974 9866f0 108973->110974 110978 26bdc25 108973->110978 110984 26b9c09 108973->110984 110988 26bfc27 108973->110988 110998 26b8425 108973->110998 111018 3bec55a7 108973->111018 111022 26b7420 108973->111022 111046 26b9455 108973->111046 111066 e436a3 108973->111066 111069 26b8c57 108973->111069 111098 3bebd5d6 108973->111098 111106 9936a3 108973->111106 111109 26b7c50 108973->111109 111113 3bebc5dd 108973->111113 111129 26b8c5c 108973->111129 111158 3beb65db 108973->111158 111184 98f6ac 108973->111184 111197 3beb95c1 108973->111197 111200 26c4c42 108973->111200 111214 e526c6 108973->111214 111233 26bdc4e 108973->111233 111239 26bdc75 108973->111239 111245 3bebfdf4 108973->111245 111259 99368e 108973->111259 111264 3beb75f0 108973->111264 111286 e366f0 108973->111286 111290 e416f2 108973->111290 111294 3bebede7 108973->111294 111318 26b7c65 108973->111318 111322 e49ee2 108973->111322 111340 985693 108973->111340 111354 e356e3 108973->111354 111365 e526e3 108973->111365 111383 26bfc6b 108973->111383 111396 3bebfdeb 108973->111396 111410 26b8f90 108973->111410 111436 e3cd1f 108973->111436 111440 986562 108973->111440 111446 9a3d60 108973->111446 111450 26b7798 108973->111450 111454 3beb661f 108973->111454 111484 26c9780 108973->111484 111489 26c4f81 108973->111489 111499 e52d0f 108973->111499 111513 3bebfe00 108973->111513 111527 26c978f 108973->111527 111531 e35505 108973->111531 111545 26befa2 108973->111545 111566 3bebc63e 108973->111566 111580 3beb762f 108973->111580 111610 3bec562a 108973->111610 111614 3bebee54 108973->111614 111638 e4a525 108973->111638 111649 26c97d4 108973->111649 111655 3bebfe54 108973->111655 111669 26b67dc 108973->111669 111697 26c87d4 108973->111697 111700 3beb765a 108973->111700 111728 26b8fdf 108973->111728 111748 26befc7 108973->111748 111780 3bec5643 108973->111780 111784 3bec3e48 108973->111784 111791 3bec4645 108973->111791 111817 3bebce7c 108973->111817 111836 985505 108973->111836 111850 3bebee79 108973->111850 111874 3bebd67c 108973->111874 111882 3beb6667 108973->111882 111912 26b77fa 108973->111912 111925 e53d60 108973->111925 111929 98cd1f 108973->111929 111933 e36562 108973->111933 111939 26c57ee 108973->111939 111943 3bec4692 108973->111943 111956 e4a565 108973->111956 111971 26b671c 108973->111971 111999 26be711 108973->111999 112031 26bef1d 108973->112031 112052 e36594 108973->112052 112056 26be71a 108973->112056 112087 26b8f19 108973->112087 112114 9855f7 108973->112114 112128 26b771b 108973->112128 112146 26c4702 108973->112146 112167 3bebd685 108973->112167 112175 26c9706 108973->112175 112179 26b6701 108973->112179 112207 3bec568a 108973->112207 112211 26b770c 108973->112211 112229 985dc6 108973->112229 112235 e3bd82 108973->112235 112239 e525b8 108973->112239 112258 26bff36 108973->112258 112267 26bcf32 108973->112267 112282 26b9737 108973->112282 112298 3beb66b8 108973->112298 112328 26b7738 108973->112328 112346 e3bdae 108973->112346 112350 26bd725 108973->112350 112356 3bebd6a3 108973->112356 112362 26b9726 108973->112362 112378 3bebeea8 108973->112378 112398 9855df 108973->112398 112413 e355df 108973->112413 112428 26c972f 108973->112428 112438 98bdae 108973->112438 112442 26b8751 108973->112442 112462 3beb76df 108973->112462 112482 3bec46d9 108973->112482 112503 26be740 108973->112503 112533 3bec46c0 108973->112533 112555 3bebfecc 108973->112555 112569 3bebcec3 108973->112569 112588 26be74b 108973->112588 112618 e35dc6 108973->112618 112624 98bd82 108973->112624 112628 3bec56f7 108973->112628 112632 3beb76e4 108973->112632 112651 e355f7 108973->112651 112665 26c8f65 108973->112665 112675 986594 108973->112675 112679 3bebfee8 108973->112679 112693 26b7763 108973->112693 112708 26c4692 108973->112708 112722 985467 108973->112722 112736 3beb671c 108973->112736 112766 3bebe711 108973->112766 112802 3bebe71a 108973->112802 112837 3bebef1d 108973->112837 112860 98fc68 108973->112860 112866 3beb771b 108973->112866 112884 3bec4702 108973->112884 112906 26bd685 108973->112906 112914 3beb770c 108973->112914 112932 3beb6701 108973->112932 112962 26c568a 108973->112962 112966 e35c05 108973->112966 112972 3bebff36 108973->112972 112982 985478 108973->112982 112996 26b66b8 108973->112996 113024 3bebcf32 108973->113024 113043 3bebd725 108973->113043 113049 3beb7738 108973->113049 113067 26c4eab 108973->113067 113081 26bd6a3 108973->113081 113087 99b45a 108973->113087 113090 26b86ae 108973->113090 113110 3bec472c 108973->113110 113131 26beea8 108973->113131 113150 26b96d0 108973->113150 113166 e4b45a 108973->113166 113170 26b76df 108973->113170 113190 26c46d9 108973->113190 113211 3bebe740 108973->113211 113245 26c46c0 108973->113245 113267 26bfecc 108973->113267 113280 26bcec3 108973->113280 113295 3bebe74b 108973->113295 113329 e52c40 108973->113329 113341 26b96f6 108973->113341 113357 985c05 108973->113357 113363 26c56f7 108973->113363 113367 e35478 108973->113367 113381 26c96f6 108973->113381 113386 981402 108973->113386 113391 26b76e4 108973->113391 113410 26b86f3 108973->113410 113430 3beb7763 108973->113430 113445 26b86e2 108973->113445 113466 26c8ee8 108973->113466 113478 e35467 108973->113478 113492 26c8e15 108973->113492 113508 26bfee8 108973->113508 113521 26b661f 108973->113521 113549 26b461c 108973->113549 113552 3beb7798 108973->113552 113556 e35c97 108973->113556 113562 9994f9 108973->113562 113566 26bfe00 108973->113566 113579 26bc63e 108973->113579 113592 26b9633 108973->113592 113608 e53ca8 108973->113608 113615 e354b0 108973->113615 113629 26c562a 108973->113629 113633 26c4e24 108973->113633 113647 26bfe54 108973->113647 113660 26b762f 108973->113660 113688 3beb67dc 108973->113688 113718 26bee54 108973->113718 113743 26b765a 108973->113743 113769 9a3ca8 108973->113769 113776 3bebefc7 108973->113776 113808 26c5643 108973->113808 113812 26b8642 108973->113812 113837 26c4645 108973->113837 113863 26c3e48 108973->113863 113870 9854b0 108973->113870 113884 26bd67c 108973->113884 113892 e494f9 108973->113892 113896 26bee79 108973->113896 113921 26bce7c 108973->113921 113936 985c97 108973->113936 113942 3beb77fa 108973->113942 113955 3bec57ee 108973->113955 113959 26b6667 108973->113959 113987 3bec4813 108973->113987 114008 e4a31b 108973->114008 114021 26b419e 108973->114021 114029 26b9991 108973->114029 114045 3bebd008 108973->114045 114064 26c499c 108973->114064 114078 26b71b6 108973->114078 114082 26b79b5 108973->114082 114090 26b71b1 108973->114090 114094 985344 108973->114094 114103 26c39a0 108973->114103 114112 3bebe025 108973->114112 114118 e35b28 108973->114118 114122 26bd9a7 108973->114122 114128 26b41a9 108973->114128 114136 3bec5829 108973->114136 114140 3beb7854 108973->114140 114144 26bd1ab 108973->114144 114156 26be9dd 108973->114156 114188 3bebf054 108973->114188 114218 26b89df 108973->114218 114247 3bebf05f 108973->114247 114277 26b71c0 108973->114277 114281 985b28 108973->114281 114285 26b89c8 108973->114285 114314 e35344 108973->114314 114323 26b41f4 108973->114323 114327 3bebd04a 108973->114327 114339 3beba07c 108973->114339 114343 26c39f4 108973->114343 114350 3bec587c 108973->114350 114354 e4a371 108973->114354 114373 26c39e1 108973->114373 114381 26b41e6 108973->114381 114385 3bec6891 108973->114385 114390 26c51e4 108973->114390 114398 26b8910 108973->114398 114435 9993e5 108973->114435 114444 3beba09d 108973->114444 114448 e35b99 108973->114448 114454 26b4119 108973->114454 114464 3beb789f 108973->114464 114472 3bec4884 108973->114472 114493 26c4106 108973->114493 114501 26c490f 108973->114501 114515 3bebd08c 108973->114515 114530 3beba0b4 108973->114530 114534 26c590e 108973->114534 114538 9853ce 108973->114538 114547 26c3936 108973->114547 114554 3beb68ba 108973->114554 114586 26bd13f 108973->114586 114598 26b6924 108973->114598 114602 26b693b 108973->114602 114606 3bebd8a6 108973->114606 114612 26bd126 108973->114612 114624 3bec48a0 108973->114624 114645 26b9126 108973->114645 114665 3bec68ae 108973->114665 114669 26bd92d 108973->114669 114675 26b512b 108973->114675 114695 3beba0ab 108973->114695 114699 26b9955 108973->114699 114717 26b4155 108973->114717 114722 26b8952 108973->114722 114751 3bebf0d1 108973->114751 114781 e4a3ca 108973->114781 114798 3bebe8d3 108973->114798 114829 26bc143 RegSetValueExW 108973->114829 114831 e353ce 108973->114831 114840 26b894a 108973->114840 114869 26c594e 108973->114869 114873 3bebe8f0 108973->114873 114903 26b4174 108973->114903 114907 26bd179 108973->114907 114919 3bec48f8 108973->114919 114933 26c5160 108973->114933 114941 3bebe8e6 108973->114941 114971 985b99 108973->114971 114977 26c3968 108973->114977 114984 26b6895 108973->114984 115011 e493e5 108973->115011 115020 26ba09d 108973->115020 115024 26c6891 108973->115024 115029 26b989d 108973->115029 115045 26b409d 108973->115045 115057 26b789f 108973->115057 115065 9a326e 108973->115065 115068 98b271 108973->115068 115076 986a6a 108973->115076 115080 26bd08c 108973->115080 115092 26c4884 108973->115092 115113 3bec590e 108973->115113 115117 3bec490f 108973->115117 115130 e3323c 108973->115130 115134 26ba0b4 108973->115134 115138 3bec3936 108973->115138 115145 26b40b6 108973->115145 115149 3bebd13f 108973->115149 115165 26b98b2 108973->115165 115181 3beb693b 108973->115181 115185 26b68ba 108973->115185 115213 e3aa2d 108973->115213 115217 3beb6924 108973->115217 115221 26c48a0 108973->115221 115242 26bd8a6 108973->115242 115248 3bebd92d 108973->115248 115254 26c40ab 108973->115254 115262 26b90a9 108973->115262 115282 26c68ae 108973->115282 115286 26bf0d1 108973->115286 115316 26ba0ab 108973->115316 115320 98aa2d 108973->115320 115324 26be8d3 108973->115324 115357 3bebc143 RegSetValueExW 108973->115357 115359 26b98c0 108973->115359 115375 99da38 108973->115375 115379 3bec594e 108973->115379 115383 26b88ff 108973->115383 115420 26be8f0 108973->115420 115452 e3b271 108973->115452 115460 26c48f8 108973->115460 115475 26be8e6 108973->115475 115507 3bebd179 108973->115507 115523 e36a6a 108973->115523 115527 e5326e 108973->115527 115530 26c4813 108973->115530 115551 3bec3968 108973->115551 115558 985aec 108973->115558 115566 985ae1 108973->115566 115574 26bd008 108973->115574 115589 3bec499c 108973->115589 115602 3beb79b5 108973->115602 115610 26c500d 108973->115610 115620 26c4030 108973->115620 115628 3beb71b6 108973->115628 115632 26c4035 108973->115632 115640 3beb71b1 108973->115640 115644 98b2cc 108973->115644 115648 9852ce 108973->115648 115668 e3b2ad 108973->115668 115672 e3b2b2 108973->115672 115676 3bec39a0 108973->115676 115685 26be025 108973->115685 115691 26c5829 108973->115691 115695 3bebd9a7 108973->115695 115701 26b7854 108973->115701 115705 3bebd1ab 108973->115705 115721 3bebe9dd 108973->115721 115751 26bf054 108973->115751 115781 26bf05f 108973->115781 115811 98b2ad 108973->115811 115815 e3b2cc 108973->115815 115819 26b405b 108973->115819 115831 3beb71c0 108973->115831 115835 e352ce 108973->115835 115855 26bd04a 108973->115855 115865 98b2b2 108973->115865 115869 3bec39f4 108973->115869 115876 e4b2c4 108973->115876 115882 26c5078 108973->115882 115892 26ba07c 108973->115892 115896 e35aec 108973->115896 115904 26c587c 108973->115904 115908 e35ae1 108973->115908 115916 3bec39e1 108973->115916 115924 3bebea14 108973->115924 115954 26c506c 108973->115954 115964 98f962 108973->115964 115972 3bec3a16 108973->115972 115979 26b839d 108973->115979 115999 26c8b94 108973->115999 116014 e3b913 108973->116014 116018 e38911 108973->116018 116024 26c8b84 108973->116024 116041 26beb80 108973->116041 116071 9a397d 108973->116071 116075 e41103 108973->116075 116078 3bec3a30 108973->116078 116085 26c438c 108973->116085 116093 3bebea3e 108973->116093 116123 3bec3a3b 108973->116123 116130 3bebda3b 108973->116130 116136 26c8bbf 108973->116136 116148 26b7ba9 108973->116148 116154 26b9ba0 108973->116154 116158 26bdbab 108973->116158 116164 3bebb229 108973->116164 116168 26b9bd2 108973->116168 116172 3bebe251 108973->116172 116208 3bebfa44 108973->116208 116226 3bec5254 108973->116226 116230 26b3bc2 108973->116230 116242 26c4bc2 108973->116242 116256 3bebe24c 108973->116256 116292 26bf3c3 108973->116292 116311 26b73cd 108973->116311 116335 26bfbcc 108973->116335 116344 991103 108973->116344 116347 3beb7276 108973->116347 116375 26b9bfc 108973->116375 116379 e5397d 108973->116379 116383 e4a974 108973->116383 116392 98e90c 108973->116392 116397 26c8be0 108973->116397 116407 26bfbe4 108973->116407 116420 3bec5267 108973->116420 116424 98b913 108973->116424 116428 3beb7261 108973->116428 116457 26b7be1 108973->116457 116463 26bdbec 108973->116463 116469 988911 108973->116469 116475 26c83ef 108973->116475 116493 3bec3a68 108973->116493 116500 e52964 108973->116500 116516 3bebda68 108973->116516 116522 3beb7a94 108973->116522 116528 e4a164 108973->116528 116543 26b7b1e 108973->116543 116549 e49199 108973->116549 116558 98a9fc 108973->116558 116562 9869ea 108973->116562 116568 26bfb36 108973->116568 116577 9859f9 108973->116577 116581 3bebe2bc 108973->116581 116617 26c8337 108973->116617 116640 9931c9 108973->116640 116648 e359b0 108973->116648 116654 e4f9ae 108973->116654 116660 e369a9 108973->116660 116666 e531a1 108973->116666 116676 3beb72a2 108973->116676 116704 3beb72d7 108973->116704 116726 3beb7aab 108973->116726 116732 3bec2adb 108973->116732 116738 26c3356 108973->116738 116744 e3b9d6 108973->116744 116748 99f9ae 108973->116748 116751 e431c9 108973->116751 116759 9869a9 108973->116759 116765 e4b1ce 108973->116765 116771 3bebeac6 108973->116771 116799 3bec2ac4 108973->116799 116806 26bdb42 108973->116806 116812 3bebe2cf 108973->116812 116848 9859b0 108973->116848 116854 e3a9fc 108973->116854 116858 26b8348 108973->116858 116876 26c5376 108973->116876 116880 e359f9 108973->116880 116884 26bdb7b 108973->116884 116890 26b7b73 108973->116890 116896 98b99e 108973->116896 116900 e369ea 108973->116900 116906 999199 108973->116906 116915 3beb72ee 108973->116915 116937 26c5293 108973->116937 116941 26b7a94 108973->116941 116947 3beb7b1e 108973->116947 116953 26bf292 108973->116953 116983 26b3a9a 108973->116983 116987 26b9a9f 108973->116987 117003 3bebfb36 108973->117003 117013 26c8a85 108973->117013 117023 26c42a6 108973->117023 117033 26be2bc 108973->117033 117065 26b8aac 108973->117065 117099 26b72a2 108973->117099 117125 26b7aab 108973->117125 117131 26c9aaa 108973->117131 117135 26c42d0 108973->117135 117143 26b72d7 108973->117143 117165 26c42d6 108973->117165 117173 3bec3356 108973->117173 117179 26beac6 108973->117179 117209 26c2adb 108973->117209 117215 3bebdb42 108973->117215 117221 26b42c1 108973->117221 117229 26be2cf 108973->117229 117261 26c2ac4 108973->117261 117268 3beb7b73 108973->117268 117274 3bec5376 108973->117274 117278 26b72ee 108973->117278 117300 3bebdb7b 108973->117300 117306 26b3a14 108973->117306 117310 98f81c 108973->117310 117316 26c3a16 108973->117316 117323 26bea14 108973->117323 117355 e40888 108973->117355 117358 98b8e9 108973->117358 117362 98b8fd 108973->117362 117366 3bebeb80 108973->117366 117400 26bf230 108973->117400 117431 26c3a30 108973->117431 117438 26bea3e 108973->117438 117470 26c3a3b 108973->117470 117477 3beb9ba0 108973->117477 117481 26bda3b 108973->117481 117487 3beb7ba9 108973->117487 117493 26c9a2a 108973->117493 117499 26b422a 108973->117499 117507 26bb229 108973->117507 117511 3bebdbab 108973->117511 117517 e3b8a3 108973->117517 117521 98b8a3 108973->117521 117525 26b9a2b 108973->117525 117541 3beb9bd2 108973->117541 117545 26be251 108973->117545 117577 98f8a9 108973->117577 117583 26c5254 108973->117583 117587 26bf242 108973->117587 117617 26bfa44 108973->117617 117632 3bebfbcc 108973->117632 117642 3bebf3c3 108973->117642 117662 e3b8fd 108973->117662 117666 26be24c 108973->117666 117698 3beb9bfc 108973->117698 117702 26b7276 108973->117702 117728 26b427b 108973->117728 117736 990888 108973->117736 117739 26b7261 108973->117739 117766 26c5267 108973->117766 117770 e3b8e9 108973->117770 117774 3beb7be1 108973->117774 117780 26c3a68 108973->117780 117787 3bebdbec 108973->117787 117793 26bda68 108973->117793 117799 e49f9a 108973->117799 117815 26b7d96 108973->117815 117823 3bebec15 108973->117823 117833 3bebf413 108973->117833 117853 26bd596 108973->117853 117861 26b759c 108973->117861 117889 3bec5414 108973->117889 117893 3bebec1a 108973->117893 117903 3bec541a 108973->117903 117907 3bebdc06 108973->117907 117913 26b6586 108973->117913 117943 3beb7c02 108973->117943 117949 e35709 108973->117949 117958 3beb9c09 108973->117958 117962 26c9584 108973->117962 117978 26b45b1 108973->117978 117982 e35702 108973->117982 117991 3bebdc25 108973->117991 117997 e35737 108973->117997 118000 26b85a1 108973->118000 118026 26c55a7 108973->118026 118030 26b3da8 108973->118030 118034 26b85ae 108973->118034 118060 3beb7c50 108973->118060 118064 26bd5d6 108973->118064 118072 98f72c 108973->118072 118084 26bc5dd 108973->118084 118096 985737 108973->118096 118099 26b65db 108973->118099 118125 26b95c1 108973->118125 118128 26b85c6 108973->118128 118153 26bfdf4 108973->118153 118166 3bebdc4e 108973->118166 118172 26b95f5 108973->118172 118188 3bebdc75 108973->118188 118194 985702 108973->118194 118203 26b75f0 108973->118203 118225 3beb7c65 108973->118225 118229 985709 108973->118229 118238 3bebfc6b 108973->118238 118252 26bede7 108973->118252 118277 26c5d53 108973->118277 118281 26bfdeb 108973->118281 118294 3beb7c97 108973->118294 118298 3bebfc96 108973->118298 118312 e49793 108973->118312 118319 26b751c 108973->118319 118347 26b8d02 108973->118347 118376 e47789 108973->118376 118380 26bfd0e 108973->118380 118393 e53783 108973->118393 118404 9997f9 108973->118404 118408 3beb648f 108973->118408 118443 26c8d33 108973->118443 118459 26b7d34 108973->118459 118469 3bebd4b1 108973->118469 118481 26b8d36 108973->118481 118486 e48fa8 108973->118486 118495 26b953f 108973->118495 118515 e497ac 108973->118515 118520 3bec54a5 108973->118520 118524 26c4570 108973->118524 118541 3beb7ca9 108973->118541 118545 3beb9cd9 108973->118545 118549 9997ac 108973->118549 118554 26bd545 108973->118554 118563 998fa8 108973->118563 118572 26c5d47 108973->118572 118576 26c5d42 108973->118576 118580 e497f9 108973->118580 118584 26b8d4c 108973->118584 118587 997789 108973->118587 118591 26b7d77 108973->118591 118601 9a3783 108973->118601 118612 26b3d70 108973->118612 118622 26bd564 108973->118622 118628 26bd569 108973->118628 118633 999793 108973->118633 118640 26be567 108973->118640 118672 e49fec 108973->118672 109649 548df4 109648->109649 109650 548e52 109649->109650 109651 26bda68 31 API calls 109649->109651 109652 26c3a68 12 API calls 109649->109652 109653 3bebdbec 27 API calls 109649->109653 109654 e3b8e9 CreateProcessW 109649->109654 109655 3beb7be1 2 API calls 109649->109655 109656 26b7261 13 API calls 109649->109656 109657 26c5267 ReadFile 109649->109657 109658 26b427b 2 API calls 109649->109658 109659 990888 Wow64GetThreadContext 109649->109659 109660 3beb9bfc RegOpenKeyExW 109649->109660 109661 26b7276 12 API calls 109649->109661 109662 e3b8fd CreateProcessW 109649->109662 109663 26be24c 30 API calls 109649->109663 109664 3bebfbcc 11 API calls 109649->109664 109665 3bebf3c3 15 API calls 109649->109665 109666 26bf242 19 API calls 109649->109666 109667 26bfa44 16 API calls 109649->109667 109668 98f8a9 4 API calls 109649->109668 109669 26c5254 ReadFile 109649->109669 109670 3beb9bd2 RegOpenKeyExW 109649->109670 109671 26be251 30 API calls 109649->109671 109672 98b8a3 CreateProcessW 109649->109672 109673 26b9a2b 5 API calls 109649->109673 109674 3bebdbab 27 API calls 109649->109674 109675 e3b8a3 CreateProcessW 109649->109675 109676 26b422a 2 API calls 109649->109676 109677 26bb229 ReadFile 109649->109677 109678 3beb7ba9 2 API calls 109649->109678 109679 26c9a2a 2 API calls 109649->109679 109680 3beb9ba0 RegOpenKeyExW 109649->109680 109681 26bda3b 31 API calls 109649->109681 109682 26bea3e 29 API calls 109649->109682 109683 26c3a3b 12 API calls 109649->109683 109684 26bf230 19 API calls 109649->109684 109685 26c3a30 12 API calls 109649->109685 109686 98b8fd CreateProcessW 109649->109686 109687 3bebeb80 24 API calls 109649->109687 109688 e40888 Wow64GetThreadContext 109649->109688 109689 98b8e9 CreateProcessW 109649->109689 109690 26c3a16 12 API calls 109649->109690 109691 26bea14 29 API calls 109649->109691 109692 26b3a14 5 API calls 109649->109692 109693 98f81c 4 API calls 109649->109693 109694 26b72ee 9 API calls 109649->109694 109695 3bebdb7b 27 API calls 109649->109695 109696 3beb7b73 2 API calls 109649->109696 109697 3bec5376 ReadFile 109649->109697 109698 26be2cf 30 API calls 109649->109698 109699 26c2ac4 12 API calls 109649->109699 109700 3bebdb42 27 API calls 109649->109700 109701 26b42c1 2 API calls 109649->109701 109702 26beac6 28 API calls 109649->109702 109703 26c2adb 12 API calls 109649->109703 109704 26c42d6 11 API calls 109649->109704 109705 3bec3356 10 API calls 109649->109705 109706 26c42d0 11 API calls 109649->109706 109707 26b72d7 9 API calls 109649->109707 109708 26b7aab 2 API calls 109649->109708 109709 26c9aaa WriteFile 109649->109709 109710 26b8aac 12 API calls 109649->109710 109711 26b72a2 12 API calls 109649->109711 109712 26c42a6 12 API calls 109649->109712 109713 26be2bc 30 API calls 109649->109713 109714 3bebfb36 11 API calls 109649->109714 109715 26c8a85 10 API calls 109649->109715 109716 26b3a9a 5 API calls 109649->109716 109717 26b9a9f 5 API calls 109649->109717 109718 3beb7b1e 2 API calls 109649->109718 109719 26bf292 20 API calls 109649->109719 109720 26c5293 ReadFile 109649->109720 109721 26b7a94 2 API calls 109649->109721 109722 999199 3 API calls 109649->109722 109723 3beb72ee 9 API calls 109649->109723 109724 98b99e CreateProcessW 109649->109724 109725 e369ea 2 API calls 109649->109725 109726 26bdb7b 31 API calls 109649->109726 109727 26b7b73 2 API calls 109649->109727 109728 26c5376 ReadFile 109649->109728 109729 e359f9 VirtualAlloc 109649->109729 109730 e3a9fc CreateProcessW 109649->109730 109731 26b8348 17 API calls 109649->109731 109732 3bebe2cf 26 API calls 109649->109732 109733 9859b0 4 API calls 109649->109733 109734 3bec2ac4 10 API calls 109649->109734 109735 26bdb42 31 API calls 109649->109735 109736 e4b1ce 2 API calls 109649->109736 109737 3bebeac6 24 API calls 109649->109737 109738 e431c9 3 API calls 109649->109738 109739 9869a9 2 API calls 109649->109739 109740 e3b9d6 CreateProcessW 109649->109740 109741 99f9ae ReadProcessMemory 109649->109741 109742 3bec2adb 10 API calls 109649->109742 109743 26c3356 12 API calls 109649->109743 109744 3beb72d7 9 API calls 109649->109744 109745 3beb7aab 2 API calls 109649->109745 109746 e531a1 6 API calls 109649->109746 109747 3beb72a2 11 API calls 109649->109747 109748 e4f9ae 18 API calls 109649->109748 109749 e369a9 2 API calls 109649->109749 109750 9931c9 3 API calls 109649->109750 109751 e359b0 4 API calls 109649->109751 109752 3bebe2bc 26 API calls 109649->109752 109753 26c8337 22 API calls 109649->109753 109754 26bfb36 13 API calls 109649->109754 109755 9859f9 VirtualAlloc 109649->109755 109756 98a9fc CreateProcessW 109649->109756 109757 9869ea 2 API calls 109649->109757 109758 26b7b1e 2 API calls 109649->109758 109759 e49199 3 API calls 109649->109759 109760 3beb7a94 2 API calls 109649->109760 109761 e4a164 8 API calls 109649->109761 109762 e52964 13 API calls 109649->109762 109763 3bebda68 27 API calls 109649->109763 109764 26c83ef 20 API calls 109649->109764 109765 3bec3a68 10 API calls 109649->109765 109766 26bdbec 31 API calls 109649->109766 109767 988911 2 API calls 109649->109767 109768 3beb7261 12 API calls 109649->109768 109769 26b7be1 2 API calls 109649->109769 109770 3bec5267 ReadFile 109649->109770 109771 98b913 CreateProcessW 109649->109771 109772 26c8be0 10 API calls 109649->109772 109773 26bfbe4 16 API calls 109649->109773 109774 e4a974 3 API calls 109649->109774 109775 98e90c 4 API calls 109649->109775 109776 26b9bfc RegOpenKeyExW 109649->109776 109777 e5397d Wow64SetThreadContext 109649->109777 109778 991103 Wow64GetThreadContext 109649->109778 109779 3beb7276 11 API calls 109649->109779 109780 26b73cd 11 API calls 109649->109780 109781 26bfbcc 13 API calls 109649->109781 109782 3bebe24c 26 API calls 109649->109782 109783 26bf3c3 17 API calls 109649->109783 109784 26b3bc2 5 API calls 109649->109784 109785 26c4bc2 4 API calls 109649->109785 109786 3bebfa44 14 API calls 109649->109786 109787 3bec5254 ReadFile 109649->109787 109788 26b9bd2 RegOpenKeyExW 109649->109788 109789 3bebe251 26 API calls 109649->109789 109790 26bdbab 31 API calls 109649->109790 109791 3bebb229 ReadFile 109649->109791 109792 26b7ba9 2 API calls 109649->109792 109793 26b9ba0 RegOpenKeyExW 109649->109793 109794 3bebda3b 27 API calls 109649->109794 109795 26c8bbf 11 API calls 109649->109795 109796 3bebea3e 25 API calls 109649->109796 109797 3bec3a3b 10 API calls 109649->109797 109798 3bec3a30 10 API calls 109649->109798 109799 26c438c 11 API calls 109649->109799 109800 9a397d Wow64SetThreadContext 109649->109800 109801 e41103 Wow64GetThreadContext 109649->109801 109802 26c8b84 17 API calls 109649->109802 109803 26beb80 28 API calls 109649->109803 109804 e3b913 CreateProcessW 109649->109804 109805 e38911 2 API calls 109649->109805 109806 26b839d 15 API calls 109649->109806 109807 26c8b94 16 API calls 109649->109807 109808 98f962 5 API calls 109649->109808 109809 3bec3a16 10 API calls 109649->109809 109810 3bebea14 25 API calls 109649->109810 109811 26c506c 3 API calls 109649->109811 109812 e35ae1 3 API calls 109649->109812 109813 3bec39e1 11 API calls 109649->109813 109814 e35aec 3 API calls 109649->109814 109815 26c587c ReadFile 109649->109815 109816 26c5078 3 API calls 109649->109816 109817 26ba07c RegOpenKeyExW 109649->109817 109818 3bec39f4 10 API calls 109649->109818 109819 e4b2c4 2 API calls 109649->109819 109820 26bd04a 33 API calls 109649->109820 109821 98b2b2 CreateProcessW 109649->109821 109822 3beb71c0 CreateDirectoryW 109649->109822 109823 e352ce 13 API calls 109649->109823 109824 e3b2cc CreateProcessW 109649->109824 109825 26b405b 5 API calls 109649->109825 109826 26bf05f 20 API calls 109649->109826 109827 98b2ad CreateProcessW 109649->109827 109828 3bebe9dd 25 API calls 109649->109828 109829 26bf054 20 API calls 109649->109829 109830 26b7854 CreateDirectoryW 109649->109830 109831 3bebd1ab 30 API calls 109649->109831 109832 26c5829 ReadFile 109649->109832 109833 3bebd9a7 27 API calls 109649->109833 109834 3bec39a0 12 API calls 109649->109834 109835 26be025 31 API calls 109649->109835 109836 e3b2ad CreateProcessW 109649->109836 109837 e3b2b2 CreateProcessW 109649->109837 109838 98b2cc CreateProcessW 109649->109838 109839 9852ce 13 API calls 109649->109839 109840 26c4035 11 API calls 109649->109840 109841 3beb71b1 CreateDirectoryW 109649->109841 109842 26c4030 11 API calls 109649->109842 109843 3beb71b6 CreateDirectoryW 109649->109843 109844 3beb79b5 3 API calls 109649->109844 109845 26c500d 3 API calls 109649->109845 109846 26bd008 36 API calls 109649->109846 109847 3bec499c 2 API calls 109649->109847 109848 985aec 3 API calls 109649->109848 109849 985ae1 3 API calls 109649->109849 109850 26c4813 8 API calls 109649->109850 109851 3bec3968 10 API calls 109649->109851 109852 e36a6a VirtualAlloc 109649->109852 109853 e5326e Wow64SetThreadContext 109649->109853 109854 26be8e6 28 API calls 109649->109854 109855 3bebd179 30 API calls 109649->109855 109856 e3b271 2 API calls 109649->109856 109857 26c48f8 5 API calls 109649->109857 109858 26b88ff 14 API calls 109649->109858 109859 26be8f0 29 API calls 109649->109859 109860 99da38 WriteProcessMemory 109649->109860 109861 3bec594e ReadFile 109649->109861 109862 3bebc143 RegSetValueExW 109649->109862 109863 26b98c0 5 API calls 109649->109863 109864 98aa2d CreateProcessW 109649->109864 109865 26be8d3 28 API calls 109649->109865 109866 26bf0d1 20 API calls 109649->109866 109867 26ba0ab RegOpenKeyExW 109649->109867 109868 26b90a9 6 API calls 109649->109868 109869 26c68ae CreateFileW 109649->109869 109870 3bebd92d 27 API calls 109649->109870 109871 26c40ab 11 API calls 109649->109871 109872 26c48a0 8 API calls 109649->109872 109873 26bd8a6 31 API calls 109649->109873 109874 e3aa2d CreateProcessW 109649->109874 109875 3beb6924 CreateDirectoryW 109649->109875 109876 3beb693b CreateDirectoryW 109649->109876 109877 26b68ba 16 API calls 109649->109877 109878 3bebd13f 30 API calls 109649->109878 109879 26b98b2 5 API calls 109649->109879 109880 3bec3936 10 API calls 109649->109880 109881 26b40b6 LoadLibraryW 109649->109881 109882 e3323c VirtualProtectEx 109649->109882 109883 26ba0b4 RegOpenKeyExW 109649->109883 109884 3bec590e ReadFile 109649->109884 109885 3bec490f 2 API calls 109649->109885 109886 26bd08c 35 API calls 109649->109886 109887 26c4884 8 API calls 109649->109887 109888 98b271 2 API calls 109649->109888 109889 986a6a VirtualAlloc 109649->109889 109890 26b789f 3 API calls 109649->109890 109891 9a326e Wow64SetThreadContext 109649->109891 109892 26b989d 5 API calls 109649->109892 109893 26b409d 5 API calls 109649->109893 109894 26ba09d RegOpenKeyExW 109649->109894 109895 26c6891 2 API calls 109649->109895 109896 26b6895 17 API calls 109649->109896 109897 e493e5 3 API calls 109649->109897 109898 985b99 2 API calls 109649->109898 109899 26c3968 12 API calls 109649->109899 109900 26c5160 2 API calls 109649->109900 109901 3bebe8e6 24 API calls 109649->109901 109902 26bd179 34 API calls 109649->109902 109903 3bec48f8 3 API calls 109649->109903 109904 3bebe8f0 25 API calls 109649->109904 109905 26b4174 LoadLibraryW 109649->109905 109906 26b894a 11 API calls 109649->109906 109907 26c594e ReadFile 109649->109907 109908 26bc143 RegSetValueExW 109649->109908 109909 e353ce 5 API calls 109649->109909 109910 e4a3ca 7 API calls 109649->109910 109911 3bebe8d3 24 API calls 109649->109911 109912 26b8952 11 API calls 109649->109912 109913 3bebf0d1 16 API calls 109649->109913 109914 26b9955 6 API calls 109649->109914 109915 26b4155 2 API calls 109649->109915 109916 26b512b 6 API calls 109649->109916 109917 3beba0ab RegOpenKeyExW 109649->109917 109918 3bec68ae CreateFileW 109649->109918 109919 26bd92d 31 API calls 109649->109919 109920 3bec48a0 7 API calls 109649->109920 109921 26b9126 6 API calls 109649->109921 109922 3bebd8a6 27 API calls 109649->109922 109923 26bd126 35 API calls 109649->109923 109924 26b6924 CreateDirectoryW 109649->109924 109925 26b693b CreateDirectoryW 109649->109925 109926 3beb68ba 15 API calls 109649->109926 109927 26bd13f 34 API calls 109649->109927 109928 9853ce 5 API calls 109649->109928 109929 26c3936 12 API calls 109649->109929 109930 3beba0b4 RegOpenKeyExW 109649->109930 109931 26c590e ReadFile 109649->109931 109932 26c490f 4 API calls 109649->109932 109933 3bebd08c 31 API calls 109649->109933 109934 3bec4884 7 API calls 109649->109934 109935 26c4106 11 API calls 109649->109935 109936 26b4119 4 API calls 109649->109936 109937 3beb789f 3 API calls 109649->109937 109938 3beba09d RegOpenKeyExW 109649->109938 109939 e35b99 2 API calls 109649->109939 109940 26b8910 14 API calls 109649->109940 109941 9993e5 3 API calls 109649->109941 109942 3bec6891 2 API calls 109649->109942 109943 26c51e4 2 API calls 109649->109943 109944 26c39e1 13 API calls 109649->109944 109945 26b41e6 LoadLibraryW 109649->109945 109946 3bec587c ReadFile 109649->109946 109947 e4a371 7 API calls 109649->109947 109948 3beba07c RegOpenKeyExW 109649->109948 109949 26c39f4 12 API calls 109649->109949 109950 26b41f4 LoadLibraryW 109649->109950 109951 3bebd04a 29 API calls 109649->109951 109952 26b89c8 11 API calls 109649->109952 109953 e35344 5 API calls 109649->109953 109954 26b71c0 CreateDirectoryW 109649->109954 109955 985b28 VirtualAlloc 109649->109955 109956 26b89df 11 API calls 109649->109956 109957 3bebf05f 16 API calls 109649->109957 109958 26be9dd 29 API calls 109649->109958 109959 3bebf054 16 API calls 109649->109959 109960 3beb7854 CreateDirectoryW 109649->109960 109961 26bd1ab 34 API calls 109649->109961 109962 26b41a9 2 API calls 109649->109962 109963 3bec5829 ReadFile 109649->109963 109964 e35b28 VirtualAlloc 109649->109964 109965 26bd9a7 31 API calls 109649->109965 109966 26c39a0 14 API calls 109649->109966 109967 3bebe025 27 API calls 109649->109967 109968 26b71b1 CreateDirectoryW 109649->109968 109969 985344 5 API calls 109649->109969 109970 26b71b6 CreateDirectoryW 109649->109970 109971 26b79b5 3 API calls 109649->109971 109972 3bebd008 32 API calls 109649->109972 109973 26c499c 4 API calls 109649->109973 109974 26b419e 2 API calls 109649->109974 109975 26b9991 5 API calls 109649->109975 109976 3bec4813 7 API calls 109649->109976 109977 e4a31b 7 API calls 109649->109977 109978 3bec57ee ReadFile 109649->109978 109979 26b6667 17 API calls 109649->109979 109980 985c97 2 API calls 109649->109980 109981 3beb77fa 5 API calls 109649->109981 109982 26bee79 24 API calls 109649->109982 109983 26bce7c 36 API calls 109649->109983 109984 26bd67c 32 API calls 109649->109984 109985 e494f9 VirtualProtectEx 109649->109985 109986 26c3e48 12 API calls 109649->109986 109987 9854b0 8 API calls 109649->109987 109988 26b8642 18 API calls 109649->109988 109989 26c4645 9 API calls 109649->109989 109990 3bebefc7 17 API calls 109649->109990 109991 26c5643 ReadFile 109649->109991 109992 26b765a 11 API calls 109649->109992 109993 9a3ca8 2 API calls 109649->109993 109994 3beb67dc 16 API calls 109649->109994 109995 26bee54 24 API calls 109649->109995 109996 26bfe54 14 API calls 109649->109996 109997 26b762f 12 API calls 109649->109997 109998 26c562a ReadFile 109649->109998 109999 26c4e24 4 API calls 109649->109999 110000 e53ca8 2 API calls 109649->110000 110001 e354b0 8 API calls 109649->110001 110002 26bc63e 14 API calls 109649->110002 110003 26b9633 5 API calls 109649->110003 110004 9994f9 VirtualProtectEx 109649->110004 110005 26bfe00 14 API calls 109649->110005 110006 3beb7798 CreateDirectoryW 109649->110006 110007 e35c97 2 API calls 109649->110007 110008 26b661f 16 API calls 109649->110008 110009 26b461c LoadLibraryW 109649->110009 110010 26c8e15 12 API calls 109649->110010 110011 26bfee8 14 API calls 109649->110011 110012 26c8ee8 11 API calls 109649->110012 110013 e35467 8 API calls 109649->110013 110014 3beb7763 6 API calls 109649->110014 110015 26b86e2 16 API calls 109649->110015 110016 26b76e4 8 API calls 109649->110016 110017 26b86f3 15 API calls 109649->110017 110018 26c96f6 2 API calls 109649->110018 110019 981402 LoadLibraryW 109649->110019 110020 26c56f7 ReadFile 109649->110020 110021 e35478 8 API calls 109649->110021 110022 26b96f6 5 API calls 109649->110022 110023 985c05 2 API calls 109649->110023 110024 3bebe74b 25 API calls 109649->110024 110025 e52c40 10 API calls 109649->110025 110026 26bfecc 14 API calls 109649->110026 110027 26bcec3 36 API calls 109649->110027 110028 3bebe740 25 API calls 109649->110028 110029 26c46c0 8 API calls 109649->110029 110030 26b76df 8 API calls 109649->110030 110031 26c46d9 7 API calls 109649->110031 110032 26b96d0 5 API calls 109649->110032 110033 e4b45a VirtualAlloc 109649->110033 110034 3bec472c 6 API calls 109649->110034 110035 26beea8 17 API calls 109649->110035 110036 99b45a VirtualAlloc 109649->110036 110037 26b86ae 15 API calls 109649->110037 110038 26c4eab 4 API calls 109649->110038 110039 26bd6a3 31 API calls 109649->110039 110040 3bebd725 27 API calls 109649->110040 110041 3beb7738 7 API calls 109649->110041 110042 26b66b8 17 API calls 109649->110042 110043 3bebcf32 32 API calls 109649->110043 110044 3bebff36 11 API calls 109649->110044 110045 985478 8 API calls 109649->110045 110046 26c568a ReadFile 109649->110046 110047 e35c05 2 API calls 109649->110047 110048 3beb770c 7 API calls 109649->110048 110049 3beb6701 16 API calls 109649->110049 110050 3bec4702 7 API calls 109649->110050 110051 26bd685 32 API calls 109649->110051 110052 98fc68 4 API calls 109649->110052 110053 3beb771b 7 API calls 109649->110053 110054 3bebe71a 26 API calls 109649->110054 110055 3bebef1d 18 API calls 109649->110055 110056 3beb671c 16 API calls 109649->110056 110057 3bebe711 26 API calls 109649->110057 110058 26c4692 4 API calls 109649->110058 110059 985467 8 API calls 109649->110059 110060 3bebfee8 12 API calls 109649->110060 110061 26b7763 6 API calls 109649->110061 110062 26c8f65 10 API calls 109649->110062 110063 986594 VirtualAlloc 109649->110063 110064 3beb76e4 8 API calls 109649->110064 110065 e355f7 7 API calls 109649->110065 110066 98bd82 CreateProcessW 109649->110066 110067 3bec56f7 ReadFile 109649->110067 110068 26be74b 29 API calls 109649->110068 110069 e35dc6 2 API calls 109649->110069 110070 3bebfecc 12 API calls 109649->110070 110071 3bebcec3 32 API calls 109649->110071 110072 26be740 29 API calls 109649->110072 110073 3bec46c0 7 API calls 109649->110073 110074 3beb76df 8 API calls 109649->110074 110075 3bec46d9 6 API calls 109649->110075 110076 98bdae CreateProcessW 109649->110076 110077 26b8751 15 API calls 109649->110077 110078 e355df 7 API calls 109649->110078 110079 26c972f 6 API calls 109649->110079 110080 3bebeea8 15 API calls 109649->110080 110081 9855df 7 API calls 109649->110081 110082 3bebd6a3 27 API calls 109649->110082 110083 26b9726 5 API calls 109649->110083 110084 e3bdae CreateProcessW 109649->110084 110085 26bd725 31 API calls 109649->110085 110086 3beb66b8 16 API calls 109649->110086 110087 26b7738 7 API calls 109649->110087 110088 26bcf32 36 API calls 109649->110088 110089 26b9737 5 API calls 109649->110089 110090 e525b8 16 API calls 109649->110090 110091 26bff36 13 API calls 109649->110091 110092 985dc6 2 API calls 109649->110092 110093 e3bd82 CreateProcessW 109649->110093 110094 3bec568a ReadFile 109649->110094 110095 26b770c 7 API calls 109649->110095 110096 26c9706 WriteFile 109649->110096 110097 26b6701 17 API calls 109649->110097 110098 26c4702 8 API calls 109649->110098 110099 3bebd685 28 API calls 109649->110099 110100 9855f7 7 API calls 109649->110100 110101 26b771b 7 API calls 109649->110101 110102 26be71a 30 API calls 109649->110102 110103 26b8f19 9 API calls 109649->110103 110104 26bef1d 22 API calls 109649->110104 110105 e36594 VirtualAlloc 109649->110105 110106 26b671c 17 API calls 109649->110106 110107 26be711 30 API calls 109649->110107 110108 3bec4692 2 API calls 109649->110108 110109 e4a565 8 API calls 109649->110109 110110 e36562 2 API calls 109649->110110 110111 26c57ee ReadFile 109649->110111 110112 e53d60 Wow64SetThreadContext 109649->110112 110113 98cd1f ReadProcessMemory 109649->110113 110114 3beb6667 16 API calls 109649->110114 110115 26b77fa 5 API calls 109649->110115 110116 3bebee79 20 API calls 109649->110116 110117 3bebd67c 28 API calls 109649->110117 110118 3bebce7c 32 API calls 109649->110118 110119 985505 8 API calls 109649->110119 110120 3bec3e48 10 API calls 109649->110120 110121 3bec4645 8 API calls 109649->110121 110122 26befc7 21 API calls 109649->110122 110123 3bec5643 ReadFile 109649->110123 110124 3beb765a 10 API calls 109649->110124 110125 26b8fdf 6 API calls 109649->110125 110126 26b67dc 17 API calls 109649->110126 110127 26c87d4 WriteFile 109649->110127 110128 26c97d4 3 API calls 109649->110128 110129 3bebfe54 12 API calls 109649->110129 110130 3bebee54 20 API calls 109649->110130 110131 e4a525 4 API calls 109649->110131 110132 3beb762f 11 API calls 109649->110132 110133 3bec562a ReadFile 109649->110133 110134 26befa2 22 API calls 109649->110134 110135 3bebc63e 12 API calls 109649->110135 110136 26c978f WriteFile 109649->110136 110137 e35505 8 API calls 109649->110137 110138 e52d0f 9 API calls 109649->110138 110139 3bebfe00 12 API calls 109649->110139 110140 26c9780 2 API calls 109649->110140 110141 26c4f81 3 API calls 109649->110141 110142 26b7798 CreateDirectoryW 109649->110142 110143 3beb661f 15 API calls 109649->110143 110144 986562 2 API calls 109649->110144 110145 9a3d60 Wow64SetThreadContext 109649->110145 110146 26b8f90 9 API calls 109649->110146 110147 e3cd1f ReadProcessMemory 109649->110147 110148 26bfc6b 14 API calls 109649->110148 110149 3bebfdeb 12 API calls 109649->110149 110150 e356e3 6 API calls 109649->110150 110151 e526e3 13 API calls 109649->110151 110152 e49ee2 12 API calls 109649->110152 110153 985693 8 API calls 109649->110153 110154 3bebede7 20 API calls 109649->110154 110155 26b7c65 CreateDirectoryW 109649->110155 110156 e366f0 VirtualAlloc 109649->110156 110157 e416f2 Wow64GetThreadContext 109649->110157 110158 99368e 2 API calls 109649->110158 110159 3beb75f0 9 API calls 109649->110159 110160 26bdc75 31 API calls 109649->110160 110161 3bebfdf4 12 API calls 109649->110161 110162 e526c6 13 API calls 109649->110162 110163 26bdc4e 31 API calls 109649->110163 110164 3beb95c1 RegOpenKeyExW 109649->110164 110165 26c4c42 4 API calls 109649->110165 110166 3beb65db 14 API calls 109649->110166 110167 98f6ac 9 API calls 109649->110167 110168 3bebc5dd 30 API calls 109649->110168 110169 26b8c5c 11 API calls 109649->110169 110170 9936a3 ReadProcessMemory 109649->110170 110171 26b7c50 CreateDirectoryW 109649->110171 110172 26b8c57 11 API calls 109649->110172 110173 3bebd5d6 28 API calls 109649->110173 110174 26b9455 6 API calls 109649->110174 110175 e436a3 ReadProcessMemory 109649->110175 110176 3bec55a7 ReadFile 109649->110176 110177 26b7420 12 API calls 109649->110177 110178 26bfc27 15 API calls 109649->110178 110179 26b8425 15 API calls 109649->110179 110180 26bdc25 31 API calls 109649->110180 110181 26b9c09 RegOpenKeyExW 109649->110181 110182 e4ae80 VirtualAlloc 109649->110182 110183 9866f0 VirtualAlloc 109649->110183 110184 26b7c02 2 API calls 109649->110184 110185 e4368e 2 API calls 109649->110185 110186 9916f2 Wow64GetThreadContext 109649->110186 110187 26bcc00 20 API calls 109649->110187 110188 26b8406 16 API calls 109649->110188 110189 26bdc06 31 API calls 109649->110189 110190 3beb6586 17 API calls 109649->110190 110191 e35693 8 API calls 109649->110191 110192 26bec1a 13 API calls 109649->110192 110193 26c541a ReadFile 109649->110193 110194 3beb759c 11 API calls 109649->110194 110195 26c5414 ReadFile 109649->110195 110196 26bf413 17 API calls 109649->110196 110197 9856e3 6 API calls 109649->110197 110198 3bebd596 28 API calls 109649->110198 110199 3beb7d96 5 API calls 109649->110199 110200 26bec15 13 API calls 109649->110200 110201 3bebd569 27 API calls 109649->110201 110202 26bcce9 31 API calls 109649->110202 110203 e36668 VirtualAlloc 109649->110203 110204 3bebe567 26 API calls 109649->110204 110205 3bebd564 27 API calls 109649->110205 110206 e52e7c 7 API calls 109649->110206 110207 3bec4570 9 API calls 109649->110207 110208 3beb7d77 6 API calls 109649->110208 110209 980607 4 API calls 109649->110209 110210 e36642 VirtualAlloc 109649->110210 110211 e35642 5 API calls 109649->110211 110212 3beb8d4c RegOpenKeyExW 109649->110212 110213 3bec5d47 ReadFile 109649->110213 110214 3bec5d42 ReadFile 109649->110214 110215 26b9cd9 RegOpenKeyExW 109649->110215 110216 e49e52 12 API calls 109649->110216 110217 e35e5a VirtualAlloc 109649->110217 110218 e3565f 5 API calls 109649->110218 110219 3bec5d53 ReadFile 109649->110219 110220 985e5a VirtualAlloc 109649->110220 110221 26b7ca9 CreateDirectoryW 109649->110221 110222 98565f 5 API calls 109649->110222 110223 26c54a5 ReadFile 109649->110223 110224 e52e31 8 API calls 109649->110224 110225 26bd4b1 33 API calls 109649->110225 110226 986642 VirtualAlloc 109649->110226 110227 985642 5 API calls 109649->110227 110228 3beb8d36 2 API calls 109649->110228 110229 e5263b 14 API calls 109649->110229 110230 3beb7d34 6 API calls 109649->110230 110231 e30607 4 API calls 109649->110231 110232 26b648f 18 API calls 109649->110232 110233 3bebfd0e 12 API calls 109649->110233 110234 e52602 11 API calls 109649->110234 110235 26c848b 20 API calls 109649->110235 110236 26c4c85 2 API calls 109649->110236 110237 986668 VirtualAlloc 109649->110237 110238 3beb751c 10 API calls 109649->110238 110239 26c4c96 2 API calls 109649->110239 110240 26b7c97 CreateDirectoryW 109649->110240 110241 26bfc96 14 API calls 109649->110241 110242 26b856a 18 API calls 109649->110242 110243 3bebcce9 27 API calls 109649->110243 110244 26bd569 31 API calls 109649->110244 110245 e49fec 9 API calls 109649->110245 110246 999793 3 API calls 109649->110246 110247 26be567 30 API calls 109649->110247 110248 26bd564 31 API calls 109649->110248 110249 997789 VirtualAllocEx 109649->110249 110250 9a3783 4 API calls 109649->110250 110251 26b3d70 5 API calls 109649->110251 110252 26c4570 10 API calls 109649->110252 110253 26b7d77 19 API calls 109649->110253 110254 e497f9 VirtualProtectEx 109649->110254 110255 26b8d4c RegOpenKeyExW 109649->110255 110256 26c5d47 ReadFile 109649->110256 110257 26c5d42 ReadFile 109649->110257 110258 26bd545 33 API calls 109649->110258 110259 998fa8 4 API calls 109649->110259 110260 3beb9cd9 RegOpenKeyExW 109649->110260 110261 9997ac 2 API calls 109649->110261 110262 26c5d53 ReadFile 109649->110262 110263 3beb7ca9 CreateDirectoryW 109649->110263 110264 e497ac 2 API calls 109649->110264 110265 3bec54a5 ReadFile 109649->110265 110266 e48fa8 4 API calls 109649->110266 110267 26b953f 6 API calls 109649->110267 110268 3bebd4b1 29 API calls 109649->110268 110269 26b8d36 2 API calls 109649->110269 110270 26c8d33 13 API calls 109649->110270 110271 26b7d34 19 API calls 109649->110271 110272 9997f9 VirtualProtectEx 109649->110272 110273 3beb648f 17 API calls 109649->110273 110274 26bfd0e 14 API calls 109649->110274 110275 e53783 4 API calls 109649->110275 110276 26b8d02 11 API calls 109649->110276 110277 e47789 VirtualAllocEx 109649->110277 110278 e49793 3 API calls 109649->110278 110279 26b751c 11 API calls 109649->110279 110280 3beb7c97 CreateDirectoryW 109649->110280 110281 3bebfc96 12 API calls 109649->110281 110282 e49f9a 12 API calls 109649->110282 110283 26bfdeb 14 API calls 109649->110283 110284 3bebfc6b 12 API calls 109649->110284 110285 26bede7 24 API calls 109649->110285 110286 3beb7c65 CreateDirectoryW 109649->110286 110287 985709 5 API calls 109649->110287 110288 985702 5 API calls 109649->110288 110289 26b75f0 9 API calls 109649->110289 110290 26b95f5 5 API calls 109649->110290 110291 3bebdc75 27 API calls 109649->110291 110292 26bfdf4 14 API calls 109649->110292 110293 3bebdc4e 27 API calls 109649->110293 110294 26b95c1 RegOpenKeyExW 109649->110294 110295 26b85c6 18 API calls 109649->110295 110296 985737 VirtualAlloc 109649->110296 110297 26b65db 15 API calls 109649->110297 110298 98f72c 8 API calls 109649->110298 110299 26bc5dd 34 API calls 109649->110299 110300 3beb7c50 CreateDirectoryW 109649->110300 110301 26bd5d6 32 API calls 109649->110301 110302 26b3da8 5 API calls 109649->110302 110303 26b85ae 18 API calls 109649->110303 110304 26b85a1 18 API calls 109649->110304 110305 26c55a7 ReadFile 109649->110305 110306 3bebdc25 27 API calls 109649->110306 110307 e35737 VirtualAlloc 109649->110307 110308 26b45b1 LoadLibraryW 109649->110308 110309 e35702 5 API calls 109649->110309 110310 3beb9c09 RegOpenKeyExW 109649->110310 110311 26c9584 9 API calls 109649->110311 110312 3beb7c02 2 API calls 109649->110312 110313 e35709 5 API calls 109649->110313 110314 3bebdc06 27 API calls 109649->110314 110315 26b6586 18 API calls 109649->110315 110316 3bebec1a 11 API calls 109649->110316 110317 3bec541a ReadFile 109649->110317 110318 26b759c 12 API calls 109649->110318 110319 3bec5414 ReadFile 109649->110319 110320 3bebf413 15 API calls 109649->110320 110321 26bd596 32 API calls 109649->110321 110322 26b7d96 18 API calls 109649->110322 110323 3bebec15 11 API calls 109649->110323 109651->109650 109652->109650 109653->109650 109654->109650 109655->109650 109656->109650 109657->109650 109658->109650 109659->109650 109660->109650 109661->109650 109662->109650 109663->109650 109664->109650 109665->109650 109666->109650 109667->109650 109668->109650 109669->109650 109670->109650 109671->109650 109672->109650 109673->109650 109674->109650 109675->109650 109676->109650 109677->109650 109678->109650 109679->109650 109680->109650 109681->109650 109682->109650 109683->109650 109684->109650 109685->109650 109686->109650 109687->109650 109688->109650 109689->109650 109690->109650 109691->109650 109692->109650 109693->109650 109694->109650 109695->109650 109696->109650 109697->109650 109698->109650 109699->109650 109700->109650 109701->109650 109702->109650 109703->109650 109704->109650 109705->109650 109706->109650 109707->109650 109708->109650 109709->109650 109710->109650 109711->109650 109712->109650 109713->109650 109714->109650 109715->109650 109716->109650 109717->109650 109718->109650 109719->109650 109720->109650 109721->109650 109722->109650 109723->109650 109724->109650 109725->109650 109726->109650 109727->109650 109728->109650 109729->109650 109730->109650 109731->109650 109732->109650 109733->109650 109734->109650 109735->109650 109736->109650 109737->109650 109738->109650 109739->109650 109740->109650 109741->109650 109742->109650 109743->109650 109744->109650 109745->109650 109746->109650 109747->109650 109748->109650 109749->109650 109750->109650 109751->109650 109752->109650 109753->109650 109754->109650 109755->109650 109756->109650 109757->109650 109758->109650 109759->109650 109760->109650 109761->109650 109762->109650 109763->109650 109764->109650 109765->109650 109766->109650 109767->109650 109768->109650 109769->109650 109770->109650 109771->109650 109772->109650 109773->109650 109774->109650 109775->109650 109776->109650 109777->109650 109778->109650 109779->109650 109780->109650 109781->109650 109782->109650 109783->109650 109784->109650 109785->109650 109786->109650 109787->109650 109788->109650 109789->109650 109790->109650 109791->109650 109792->109650 109793->109650 109794->109650 109795->109650 109796->109650 109797->109650 109798->109650 109799->109650 109800->109650 109801->109650 109802->109650 109803->109650 109804->109650 109805->109650 109806->109650 109807->109650 109808->109650 109809->109650 109810->109650 109811->109650 109812->109650 109813->109650 109814->109650 109815->109650 109816->109650 109817->109650 109818->109650 109819->109650 109820->109650 109821->109650 109822->109650 109823->109650 109824->109650 109825->109650 109826->109650 109827->109650 109828->109650 109829->109650 109830->109650 109831->109650 109832->109650 109833->109650 109834->109650 109835->109650 109836->109650 109837->109650 109838->109650 109839->109650 109840->109650 109841->109650 109842->109650 109843->109650 109844->109650 109845->109650 109846->109650 109847->109650 109848->109650 109849->109650 109850->109650 109851->109650 109852->109650 109853->109650 109854->109650 109855->109650 109856->109650 109857->109650 109858->109650 109859->109650 109860->109650 109861->109650 109862->109650 109863->109650 109864->109650 109865->109650 109866->109650 109867->109650 109868->109650 109869->109650 109870->109650 109871->109650 109872->109650 109873->109650 109874->109650 109875->109650 109876->109650 109877->109650 109878->109650 109879->109650 109880->109650 109881->109650 109882->109650 109883->109650 109884->109650 109885->109650 109886->109650 109887->109650 109888->109650 109889->109650 109890->109650 109891->109650 109892->109650 109893->109650 109894->109650 109895->109650 109896->109650 109897->109650 109898->109650 109899->109650 109900->109650 109901->109650 109902->109650 109903->109650 109904->109650 109905->109650 109906->109650 109907->109650 109908->109650 109909->109650 109910->109650 109911->109650 109912->109650 109913->109650 109914->109650 109915->109650 109916->109650 109917->109650 109918->109650 109919->109650 109920->109650 109921->109650 109922->109650 109923->109650 109924->109650 109925->109650 109926->109650 109927->109650 109928->109650 109929->109650 109930->109650 109931->109650 109932->109650 109933->109650 109934->109650 109935->109650 109936->109650 109937->109650 109938->109650 109939->109650 109940->109650 109941->109650 109942->109650 109943->109650 109944->109650 109945->109650 109946->109650 109947->109650 109948->109650 109949->109650 109950->109650 109951->109650 109952->109650 109953->109650 109954->109650 109955->109650 109956->109650 109957->109650 109958->109650 109959->109650 109960->109650 109961->109650 109962->109650 109963->109650 109964->109650 109965->109650 109966->109650 109967->109650 109968->109650 109969->109650 109970->109650 109971->109650 109972->109650 109973->109650 109974->109650 109975->109650 109976->109650 109977->109650 109978->109650 109979->109650 109980->109650 109981->109650 109982->109650 109983->109650 109984->109650 109985->109650 109986->109650 109987->109650 109988->109650 109989->109650 109990->109650 109991->109650 109992->109650 109993->109650 109994->109650 109995->109650 109996->109650 109997->109650 109998->109650 109999->109650 110000->109650 110001->109650 110002->109650 110003->109650 110004->109650 110005->109650 110006->109650 110007->109650 110008->109650 110009->109650 110010->109650 110011->109650 110012->109650 110013->109650 110014->109650 110015->109650 110016->109650 110017->109650 110018->109650 110019->109650 110020->109650 110021->109650 110022->109650 110023->109650 110024->109650 110025->109650 110026->109650 110027->109650 110028->109650 110029->109650 110030->109650 110031->109650 110032->109650 110033->109650 110034->109650 110035->109650 110036->109650 110037->109650 110038->109650 110039->109650 110040->109650 110041->109650 110042->109650 110043->109650 110044->109650 110045->109650 110046->109650 110047->109650 110048->109650 110049->109650 110050->109650 110051->109650 110052->109650 110053->109650 110054->109650 110055->109650 110056->109650 110057->109650 110058->109650 110059->109650 110060->109650 110061->109650 110062->109650 110063->109650 110064->109650 110065->109650 110066->109650 110067->109650 110068->109650 110069->109650 110070->109650 110071->109650 110072->109650 110073->109650 110074->109650 110075->109650 110076->109650 110077->109650 110078->109650 110079->109650 110080->109650 110081->109650 110082->109650 110083->109650 110084->109650 110085->109650 110086->109650 110087->109650 110088->109650 110089->109650 110090->109650 110091->109650 110092->109650 110093->109650 110094->109650 110095->109650 110096->109650 110097->109650 110098->109650 110099->109650 110100->109650 110101->109650 110102->109650 110103->109650 110104->109650 110105->109650 110106->109650 110107->109650 110108->109650 110109->109650 110110->109650 110111->109650 110112->109650 110113->109650 110114->109650 110115->109650 110116->109650 110117->109650 110118->109650 110119->109650 110120->109650 110121->109650 110122->109650 110123->109650 110124->109650 110125->109650 110126->109650 110127->109650 110128->109650 110129->109650 110130->109650 110131->109650 110132->109650 110133->109650 110134->109650 110135->109650 110136->109650 110137->109650 110138->109650 110139->109650 110140->109650 110141->109650 110142->109650 110143->109650 110144->109650 110145->109650 110146->109650 110147->109650 110148->109650 110149->109650 110150->109650 110151->109650 110152->109650 110153->109650 110154->109650 110155->109650 110156->109650 110157->109650 110158->109650 110159->109650 110160->109650 110161->109650 110162->109650 110163->109650 110164->109650 110165->109650 110166->109650 110167->109650 110168->109650 110169->109650 110170->109650 110171->109650 110172->109650 110173->109650 110174->109650 110175->109650 110176->109650 110177->109650 110178->109650 110179->109650 110180->109650 110181->109650 110182->109650 110183->109650 110184->109650 110185->109650 110186->109650 110187->109650 110188->109650 110189->109650 110190->109650 110191->109650 110192->109650 110193->109650 110194->109650 110195->109650 110196->109650 110197->109650 110198->109650 110199->109650 110200->109650 110201->109650 110202->109650 110203->109650 110204->109650 110205->109650 110206->109650 110207->109650 110208->109650 110209->109650 110210->109650 110211->109650 110212->109650 110213->109650 110214->109650 110215->109650 110216->109650 110217->109650 110218->109650 110219->109650 110220->109650 110221->109650 110222->109650 110223->109650 110224->109650 110225->109650 110226->109650 110227->109650 110228->109650 110229->109650 110230->109650 110231->109650 110232->109650 110233->109650 110234->109650 110235->109650 110236->109650 110237->109650 110238->109650 110239->109650 110240->109650 110241->109650 110242->109650 110243->109650 110244->109650 110245->109650 110246->109650 110247->109650 110248->109650 110249->109650 110250->109650 110251->109650 110252->109650 110253->109650 110254->109650 110255->109650 110256->109650 110257->109650 110258->109650 110259->109650 110260->109650 110261->109650 110262->109650 110263->109650 110264->109650 110265->109650 110266->109650 110267->109650 110268->109650 110269->109650 110270->109650 110271->109650 110272->109650 110273->109650 110274->109650 110275->109650 110276->109650 110277->109650 110278->109650 110279->109650 110280->109650 110281->109650 110282->109650 110283->109650 110284->109650 110285->109650 110286->109650 110287->109650 110288->109650 110289->109650 110290->109650 110291->109650 110292->109650 110293->109650 110294->109650 110295->109650 110296->109650 110297->109650 110298->109650 110299->109650 110300->109650 110301->109650 110302->109650 110303->109650 110304->109650 110305->109650 110306->109650 110307->109650 110308->109650 110309->109650 110310->109650 110311->109650 110312->109650 110313->109650 110314->109650 110315->109650 110316->109650 110317->109650 110318->109650 110319->109650 110320->109650 110321->109650 110322->109650 110323->109650 110325 26b85a4 110324->110325 110351 3bebe08a CloseHandle 110350->110351 110356 26b7cad CreateDirectoryW 110355->110356 110360 26bfca5 110359->110360 110375 3beb752e 110372->110375 110404 26c4c9d 110402->110404 110412 26c4c88 110410->110412 110419 98666a VirtualAlloc 110418->110419 110424 e529c2 110422->110424 110437 26c87b7 110436->110437 110601 3bec5d59 ReadFile 110600->110601 110605 e49e64 110604->110605 110628 e35e8c 110627->110628 110632 3bec5d59 ReadFile 110631->110632 110636 26ba0d5 RegOpenKeyExW 110635->110636 110640 3beba0e1 RegOpenKeyExW 110639->110640 110643 3bec5d59 ReadFile 110642->110643 110647 e3666a VirtualAlloc 110646->110647 110651 e35666 110650->110651 110660 3beb7d7a 110659->110660 110670 98f77b VirtualAlloc 110669->110670 110676 e52ebe 110675->110676 110694 3bec45d6 110693->110694 110695 3bec4617 110693->110695 110710 3bebe616 110709->110710 110746 3bebd56d CloseHandle 110745->110746 110752 26be08a CloseHandle 110751->110752 110757 e3666a VirtualAlloc 110756->110757 110761 26bec1e CreateFileW 110760->110761 110770 3bebe08a CloseHandle 110769->110770 110775 3bebd59c 110774->110775 110783 3beb7da6 CreateDirectoryW 110782->110783 110791 26bf416 110790->110791 110810 9856ea 110809->110810 110821 3beb75b0 110820->110821 110851 26c541d 110850->110851 110855 26bec1e CreateFileW 110854->110855 110864 26c575e 110863->110864 110868 3beb65ff 110867->110868 110869 3beb65be 110867->110869 110902 e356dc 110901->110902 110911 e3540b 110901->110911 110911->110902 110916 26b840e 110915->110916 110919 26b846a 110915->110919 110919->108974 110933 26bdc0a CloseHandle 110932->110933 110939 99170c Wow64GetThreadContext 110938->110939 110943 26c87b3 110942->110943 110961 26b7c0f 110960->110961 110967 e436a3 ReadProcessMemory 110966->110967 110972 e4b9a1 VirtualAlloc 110971->110972 110975 986ad8 VirtualAlloc 110974->110975 110979 26bdc53 CloseHandle 110978->110979 110985 26b9c0e RegOpenKeyExW 110984->110985 110989 26bfc63 CreateFileW 110988->110989 110990 26bfc6b 14 API calls 110988->110990 110990->110989 110999 26b875d 110998->110999 111019 3bec55ad 111018->111019 111023 26b7423 111022->111023 111047 26b9489 111046->111047 111067 e43bd2 ReadProcessMemory 111066->111067 111070 26b8c63 111069->111070 111099 3bebd605 111098->111099 111107 993bd2 ReadProcessMemory 111106->111107 111110 26b7c7f CreateDirectoryW 111109->111110 111114 3bebd196 111113->111114 111130 26b8c63 111129->111130 111159 3beb65ef 111158->111159 111185 98f72c 8 API calls 111184->111185 111198 3beba0e1 RegOpenKeyExW 111197->111198 111203 26c4c48 111200->111203 111215 e526e3 12 API calls 111214->111215 111234 26bdc68 CloseHandle 111233->111234 111240 26be07e CloseHandle 111239->111240 111246 3bebfd9c 111245->111246 111260 9936a3 ReadProcessMemory 111259->111260 111265 3beb75f7 111264->111265 111287 e36ad8 VirtualAlloc 111286->111287 111291 e4170c Wow64GetThreadContext 111290->111291 111295 3bebee57 111294->111295 111319 26b7c7f CreateDirectoryW 111318->111319 111323 e49efe 111322->111323 111341 9856dc 111340->111341 111349 98540b 111340->111349 111349->111341 111355 e356ea 111354->111355 111366 e52721 111365->111366 111386 26bfca5 111383->111386 111397 3bebfd9c 111396->111397 111411 26b8fc9 111410->111411 111412 26b900c 111410->111412 111437 e436b8 ReadProcessMemory 111436->111437 111441 9865be 111440->111441 111443 98657b 111440->111443 111441->111443 111447 9a3d83 Wow64SetThreadContext 111446->111447 111451 26b7cd9 CreateDirectoryW 111450->111451 111455 3beb666b 111454->111455 111641 e4a5d4 111638->111641 111650 26c97df 111649->111650 111656 3bebfd9c 111655->111656 111670 26b67e2 111669->111670 111698 26c9b83 WriteFile 111697->111698 111701 3beb767c 111700->111701 111702 3beb766c 111700->111702 111702->111701 111729 26b952b 111728->111729 111749 26bf022 111748->111749 111751 26befdf 111748->111751 111781 3bec5646 111780->111781 111785 3bec3e6b VirtualAlloc 111784->111785 111792 3bec4664 111791->111792 111801 3bec46a5 111791->111801 111818 3bebcec6 111817->111818 111839 98540b 111836->111839 111851 3bebee7c 111850->111851 111875 3bebd681 111874->111875 111883 3beb6699 111882->111883 111913 26b77fe 111912->111913 111926 e53d83 Wow64SetThreadContext 111925->111926 111930 9936b8 ReadProcessMemory 111929->111930 111934 e3657b 111933->111934 111935 e365be 111933->111935 111935->111934 111940 26c57f4 ReadFile 111939->111940 111944 3bec49be 111943->111944 111957 e4a2b2 111956->111957 111965 e4a358 111956->111965 111957->111965 111973 26b6699 111971->111973 112000 26be717 111999->112000 112032 26bef99 112031->112032 112033 26bef56 112031->112033 112053 e36ad8 VirtualAlloc 112052->112053 112057 26be740 29 API calls 112056->112057 112059 26be738 112056->112059 112057->112059 112088 26b8f94 112087->112088 112117 98540b 112114->112117 112129 26b771c 112128->112129 112150 26c46b1 112146->112150 112168 3bebd689 112167->112168 112176 26c9b77 WriteFile 112175->112176 112181 26b6699 112179->112181 112208 3bec575e 112207->112208 112212 26b771c 112211->112212 112230 985d0b 112229->112230 112236 e3bd87 112235->112236 112240 e525c4 112239->112240 112259 26bff60 CreateFileW 112258->112259 112268 26bcf38 112267->112268 112283 26b973e 112282->112283 112299 3beb6699 112298->112299 112329 26b773b 112328->112329 112347 e3bdb2 CreateProcessW 112346->112347 112351 26bda5d 112350->112351 112357 3bebda5d 112356->112357 112363 26b973e 112362->112363 112379 3bebf3fa 112378->112379 112399 9855f7 6 API calls 112398->112399 112409 98540b 112398->112409 112399->112409 112414 e355f7 6 API calls 112413->112414 112422 e3540b 112413->112422 112414->112422 112429 26c97a4 112428->112429 112430 26c9761 112428->112430 112439 98bdb2 CreateProcessW 112438->112439 112443 26b8752 112442->112443 112463 3beb76e9 112462->112463 112488 3bec46b1 112482->112488 112659 e3540b 112651->112659 112666 26c8f73 112665->112666 112676 986ad8 VirtualAlloc 112675->112676 112680 3bebfeea 112679->112680 112694 26b77bf 112693->112694 112695 26b777c 112693->112695 112713 26c49be 112708->112713 112725 98540b 112722->112725 112739 3beb6699 112736->112739 112767 3bebe717 112766->112767 112803 3bebe740 25 API calls 112802->112803 112805 3bebe738 112802->112805 112803->112805 112838 3bebef99 112837->112838 112841 3bebef56 112837->112841 112861 98fcab VirtualAlloc 112860->112861 112867 3beb771c 112866->112867 112885 3bec472c 6 API calls 112884->112885 112888 3bec46b1 112884->112888 112885->112888 112907 26bd689 112906->112907 112915 3beb771c 112914->112915 112933 3beb6699 112932->112933 112963 26c575e 112962->112963 112967 e35c14 112966->112967 112973 3bebff60 CreateFileW 112972->112973 112983 98540b 112982->112983 112998 26b6699 112996->112998 113025 3bebcf38 113024->113025 113044 3bebda5d 113043->113044 113050 3beb773b 113049->113050 113068 26c4eba 113067->113068 113082 26bda5d 113081->113082 113088 99b995 VirtualAlloc 113087->113088 113091 26b875d 113090->113091 113119 3bec46b1 113110->113119 113119->113110 113132 26bf3fa 113131->113132 113151 26b96d6 113150->113151 113167 e4b995 VirtualAlloc 113166->113167 113171 26b76e9 113170->113171 113196 26c46b1 113190->113196 113212 3bebe751 113211->113212 113246 26c46d9 7 API calls 113245->113246 113248 26c46b1 113245->113248 113246->113248 113268 26bfed0 113267->113268 113281 26bcf38 113280->113281 113296 3bebe751 113295->113296 113330 e52c48 113329->113330 113342 26b9ab4 113341->113342 113358 985c14 113357->113358 113364 26c5451 113363->113364 113369 e3540b 113367->113369 113382 26c9706 WriteFile 113381->113382 113387 981418 LoadLibraryW 113386->113387 113392 26b7703 113391->113392 113393 26b770c 7 API calls 113391->113393 113393->113392 113411 26b8711 113410->113411 113431 3beb77bf 113430->113431 113432 3beb777c 113430->113432 113446 26b86f3 15 API calls 113445->113446 113467 26c8f02 113466->113467 113479 e3540b 113478->113479 113496 26c8daa 113492->113496 113496->113492 113509 26bfeea 113508->113509 113689 3beb67e2 113688->113689 113719 26bee57 113718->113719 113744 26b7513 113743->113744 113745 26b73ab 113743->113745 113745->113744 113771 9a3ce1 113769->113771 113777 3bebf022 113776->113777 113780 3bebefdf 113776->113780 113809 26c5646 113808->113809 113813 26b866b 113812->113813 113838 26c4664 113837->113838 113844 26c46a5 113837->113844 113864 26c3e6b VirtualAlloc 113863->113864 113871 98540b 113870->113871 113885 26bd681 113884->113885 113894 e49503 113892->113894 113897 26bee7c 113896->113897 113922 26bcec6 113921->113922 113937 985c9b 113936->113937 113943 3beb77fe 113942->113943 113956 3bec57f4 ReadFile 113955->113956 113960 26b6699 113959->113960 113996 3bec46b1 113987->113996 114009 e4a343 114008->114009 114022 26b41a1 114021->114022 114030 26b99ac 114029->114030 114046 3bebd00e 114045->114046 114069 26c49be 114064->114069 114079 26b71ba CreateDirectoryW 114078->114079 114083 26b79c4 114082->114083 114091 26b71ba CreateDirectoryW 114090->114091 114095 985718 114094->114095 114104 26c39cc 114103->114104 114113 3bebe07e CloseHandle 114112->114113 114120 e35b31 114118->114120 114123 26bd9ab 114122->114123 114129 26b41ac 114128->114129 114137 3bec582d ReadFile 114136->114137 114141 3beb7cd9 CreateDirectoryW 114140->114141 114145 26bd1ba 114144->114145 114157 26be953 114156->114157 114189 3bebf062 114188->114189 114219 26b89e6 114218->114219 114248 3bebf062 114247->114248 114278 26b71c1 CreateDirectoryW 114277->114278 114283 985b31 114281->114283 114286 26b89cb 114285->114286 114315 e35718 114314->114315 114324 26b41f8 114323->114324 114328 3bebd4d4 114327->114328 114340 3beba0a1 RegOpenKeyExW 114339->114340 114344 26c3e6b VirtualAlloc 114343->114344 114351 3bec5d7f ReadFile 114350->114351 114355 e4a3b5 114354->114355 114374 26c39f4 12 API calls 114373->114374 114382 26b41f2 114381->114382 114386 3bec68ae CreateFileW 114385->114386 114391 26c51ea 114390->114391 114399 26b8917 114398->114399 114436 99913b 114435->114436 114438 999380 114435->114438 114436->114438 114445 3beba0a1 RegOpenKeyExW 114444->114445 114449 e35c14 114448->114449 114455 26b4146 114454->114455 114457 26b414c 114454->114457 114465 3beb78c3 CreateDirectoryW 114464->114465 114466 3beb7906 114464->114466 114466->114465 114484 3bec46b1 114472->114484 114494 26c4186 114493->114494 114506 26c49be 114501->114506 114516 3bebd0fc 114515->114516 114519 3bebd0b9 114515->114519 114531 3beba0b5 RegOpenKeyExW 114530->114531 114696 3beba0b0 RegOpenKeyExW 114695->114696 114700 26b996b 114699->114700 114702 26b9835 114699->114702 114718 26b4174 LoadLibraryW 114717->114718 114723 26b8958 114722->114723 114752 3bebf0e0 114751->114752 114785 e4a40c 114781->114785 114799 3bebe8e6 23 API calls 114798->114799 114830 26bc261 114829->114830 114832 e35718 114831->114832 114841 26b8958 114840->114841 114870 26c5969 ReadFile 114869->114870 114876 3bebe953 114873->114876 114904 26b45ea 114903->114904 114908 26bd17d 114907->114908 114920 3bec490f 2 API calls 114919->114920 114935 26c517a 114933->114935 114943 3bebe8ee 114941->114943 114972 985c14 114971->114972 114978 26c3e6b VirtualAlloc 114977->114978 114985 26b68af 114984->114985 114986 26b68ba 16 API calls 114984->114986 114986->114985 115013 e49380 115011->115013 115016 e4913b 115011->115016 115016->115013 115021 26ba0a1 RegOpenKeyExW 115020->115021 115025 26c68ae CreateFileW 115024->115025 115030 26b98b8 115029->115030 115046 26b40a0 115045->115046 115058 26b78c3 CreateDirectoryW 115057->115058 115059 26b7906 115057->115059 115059->115058 115066 9a3d8f Wow64SetThreadContext 115065->115066 115069 98b2a6 115068->115069 115077 986a7e VirtualAlloc 115076->115077 115081 26bd0fc 115080->115081 115083 26bd0b9 115080->115083 115102 26c46b1 115092->115102 115114 3bec5d7f ReadFile 115113->115114 115118 3bec49be 115117->115118 115131 e49587 VirtualProtectEx 115130->115131 115135 26ba0b5 RegOpenKeyExW 115134->115135 115139 3bec3e6b VirtualAlloc 115138->115139 115146 26b45ea 115145->115146 115150 3bebd17d 115149->115150 115166 26b98b8 115165->115166 115182 3beb6940 CreateDirectoryW 115181->115182 115186 26b6615 115185->115186 115187 26b660b 115185->115187 115187->115186 115214 e3aa3a CreateProcessW 115213->115214 115218 3beb6931 CreateDirectoryW 115217->115218 115230 26c46b1 115221->115230 115243 26bd8d3 115242->115243 115249 3bebd914 115248->115249 115249->115248 115255 26c4405 115254->115255 115263 26b952b 115262->115263 115283 26c68b6 115282->115283 115288 26bf0e0 115286->115288 115317 26ba0b0 RegOpenKeyExW 115316->115317 115321 98aa3a CreateProcessW 115320->115321 115325 26be8e6 27 API calls 115324->115325 115358 3bebc261 115357->115358 115360 26b98c5 115359->115360 115376 99da54 115375->115376 115380 3bec5969 ReadFile 115379->115380 115384 26b8917 115383->115384 115423 26be953 115420->115423 115453 e3b2a6 115452->115453 115461 26c490f 4 API calls 115460->115461 115476 26be8ee 115475->115476 115508 3bebd17d 115507->115508 115524 e36a7e VirtualAlloc 115523->115524 115528 e53d8f Wow64SetThreadContext 115527->115528 115534 26c46b1 115530->115534 115552 3bec3e6b VirtualAlloc 115551->115552 115723 3bebe953 115721->115723 115752 26bf062 115751->115752 115782 26bf062 115781->115782 115812 98b2b6 CreateProcessW 115811->115812 115816 e3b2cf CreateProcessW 115815->115816 115820 26b40ab 115819->115820 115821 26b4088 115819->115821 115832 3beb71c1 CreateDirectoryW 115831->115832 115836 e431c9 3 API calls 115835->115836 115856 26bd4d4 115855->115856 115866 98b2cf CreateProcessW 115865->115866 115870 3bec3e6b VirtualAlloc 115869->115870 115877 e4b374 115876->115877 115883 26c507c 115882->115883 115893 26ba0a1 RegOpenKeyExW 115892->115893 115897 e35af0 115896->115897 115905 26c5d7f ReadFile 115904->115905 115909 e35af0 115908->115909 115917 3bec39f4 10 API calls 115916->115917 115925 3bebe953 115924->115925 115955 26c4fb1 115954->115955 115965 98f996 115964->115965 115973 3bec3a37 VirtualAlloc 115972->115973 115980 26b875d 115979->115980 116000 26c8bb2 115999->116000 116003 26c8bf5 115999->116003 116015 e3b919 CreateProcessW 116014->116015 116019 e494a0 116018->116019 116025 26c8b94 16 API calls 116024->116025 116042 26be8cc 116041->116042 116043 26be8c2 116041->116043 116043->116042 116072 9a3d83 Wow64SetThreadContext 116071->116072 116076 e41c44 Wow64GetThreadContext 116075->116076 116079 3bec3a37 VirtualAlloc 116078->116079 116090 26c40f8 116085->116090 116095 3bebea4e 116093->116095 116096 3bebe953 116093->116096 116096->116095 116124 3bec3a40 VirtualAlloc 116123->116124 116131 3bebda5d 116130->116131 116137 26c8bd1 116136->116137 116152 26b7bad 116148->116152 116155 26ba0d5 RegOpenKeyExW 116154->116155 116159 26bdbdf CloseHandle 116158->116159 116165 3bec5682 116164->116165 116169 26ba0d5 RegOpenKeyExW 116168->116169 116173 3bebe616 116172->116173 116209 3bebfaa0 116208->116209 116210 3bebfa5d CreateFileW 116208->116210 116209->116210 116227 3bec526d ReadFile 116226->116227 116231 26b3c62 116230->116231 116233 26b3c4a 116230->116233 116231->116233 116245 26c4c48 116242->116245 116257 3bebe257 116256->116257 116293 26bf3fa 116292->116293 116312 26b7423 116311->116312 116336 26bffba CreateFileW 116335->116336 116345 991c44 Wow64GetThreadContext 116344->116345 116348 3beb72a8 116347->116348 116376 26b9c0e RegOpenKeyExW 116375->116376 116380 e53d83 Wow64SetThreadContext 116379->116380 116384 e4adea 116383->116384 116393 98fcb7 VirtualAlloc 116392->116393 116398 26c8fcd 116397->116398 116408 26bfbfe 116407->116408 116421 3bec526d ReadFile 116420->116421 116425 98b919 CreateProcessW 116424->116425 116429 3beb7276 11 API calls 116428->116429 116458 26b7c07 116457->116458 116464 26bdc0a CloseHandle 116463->116464 116470 9994a0 116469->116470 116476 26c87b7 116475->116476 116494 3bec3a74 116493->116494 116501 e526b5 116500->116501 116504 e526bf 116500->116504 116501->116504 116517 3bebda78 116516->116517 116523 3beb7aae 116522->116523 116530 e4a170 116528->116530 116545 26b7abb 116543->116545 116551 e4913b 116549->116551 116559 98aa3a CreateProcessW 116558->116559 116563 986a42 116562->116563 116565 986a36 VirtualAlloc 116562->116565 116569 26bfb3a CreateFileW 116568->116569 116580 985f2e 116577->116580 116582 3bebe2d5 116581->116582 116739 26c3e77 VirtualAlloc 116738->116739 116745 e3bdec CreateProcessW 116744->116745 116749 99feea ReadProcessMemory 116748->116749 116752 e435b1 116751->116752 116760 9869dd 116759->116760 116762 9869ce VirtualAlloc 116759->116762 116760->116762 116766 e4b1ea 116765->116766 116772 3bebeadc 116771->116772 116800 3bec2ade VirtualAlloc 116799->116800 116807 26bdb46 CloseHandle 116806->116807 116813 3bebe2d5 116812->116813 116849 9859b6 116848->116849 116855 e3aa3a CreateProcessW 116854->116855 116859 26b8375 116858->116859 116861 26b8393 116858->116861 116877 26c575e 116876->116877 116881 e35f2e 116880->116881 116885 26be07e CloseHandle 116884->116885 116892 26b7abb 116890->116892 116897 98b9d6 CreateProcessW 116896->116897 116901 e36a42 116900->116901 116903 e36a36 VirtualAlloc 116900->116903 116908 99913b 116906->116908 116916 3beb76b8 116915->116916 116938 26c5353 116937->116938 116945 26b7aae 116941->116945 116949 3beb7abb 116947->116949 116955 26bf1d7 116953->116955 116984 26b3dd4 116983->116984 116988 26b9aa4 116987->116988 117004 3bebfb3a CreateFileW 117003->117004 117014 26c8fcd 117013->117014 117024 26c42bc 117023->117024 117026 26c4186 117023->117026 117026->108974 117034 26be2d5 117033->117034 117066 26b8a08 117065->117066 117066->117065 117101 26b72a8 117099->117101 117126 26b7aae 117125->117126 117132 26c9ad5 WriteFile 117131->117132 117136 26c42fd 117135->117136 117144 26b72f5 117143->117144 117166 26c42fd 117165->117166 117174 3bec3e77 VirtualAlloc 117173->117174 117180 26beadc 117179->117180 117210 26c3e77 VirtualAlloc 117209->117210 117216 3bebdb46 CloseHandle 117215->117216 117222 26b42d0 117221->117222 117230 26be2d5 117229->117230 117262 26c2ade VirtualAlloc 117261->117262 117270 3beb7abb 117268->117270 117275 3bec575e 117274->117275 117279 26b76b8 117278->117279 117301 3bebe07e CloseHandle 117300->117301 117307 26b3dd4 117306->117307 117311 98fcab VirtualAlloc 117310->117311 117317 26c3a37 VirtualAlloc 117316->117317 117324 26be953 117323->117324 117356 e41c44 Wow64GetThreadContext 117355->117356 117359 98bdec CreateProcessW 117358->117359 117363 98b8fb CreateProcessW 117362->117363 117367 3bebeb07 117366->117367 117368 3bebe8c2 117366->117368 117368->117367 117401 26bf242 18 API calls 117400->117401 117432 26c3a37 VirtualAlloc 117431->117432 117440 26bea4e 117438->117440 117441 26be953 117438->117441 117441->117440 117471 26c3a40 VirtualAlloc 117470->117471 117478 3beba0d5 RegOpenKeyExW 117477->117478 117482 26bda5d 117481->117482 117488 3beb7bad 117487->117488 117494 26c9a7c 117493->117494 117496 26c9a6d WriteFile 117493->117496 117500 26b422e 117499->117500 117508 26c5682 117507->117508 117512 3bebdbdf CloseHandle 117511->117512 117518 e3b8c0 CreateProcessW 117517->117518 117522 98b8c0 CreateProcessW 117521->117522 117526 26b97a7 117525->117526 117542 3beba0d5 RegOpenKeyExW 117541->117542 117546 26be616 117545->117546 117578 98fcab VirtualAlloc 117577->117578 117584 26c526d ReadFile 117583->117584 117589 26bf1d7 117587->117589 117767 26c526d ReadFile 117766->117767 117771 e3bdec CreateProcessW 117770->117771 117775 3beb7c07 117774->117775 117781 26c3a74 117780->117781 117788 3bebdc0a CloseHandle 117787->117788 117794 26bda78 117793->117794 117800 e49fca 117799->117800 117801 e49ce4 117799->117801 117801->117799 117801->117800 117816 26b7da6 CreateDirectoryW 117815->117816 117824 3bebec1e CreateFileW 117823->117824 117834 3bebf416 117833->117834 117854 26bd59c 117853->117854 117863 26b75b0 117861->117863 117890 3bec541d 117889->117890 117894 3bebec1e CreateFileW 117893->117894 117904 3bec575e 117903->117904 117908 3bebdc0a CloseHandle 117907->117908 117914 26b65ff 117913->117914 117915 26b65be 117913->117915 117944 3beb7c0f 117943->117944 117950 e3570d 117949->117950 117959 3beb9c0e RegOpenKeyExW 117958->117959 117963 26c965d 117962->117963 117977 26c961a WriteFile 117962->117977 117963->117977 117979 26b45ea 117978->117979 117983 e3570d 117982->117983 117992 3bebdc53 CloseHandle 117991->117992 117998 e36ae4 VirtualAlloc 117997->117998 118001 26b85a4 118000->118001 118027 26c55ad 118026->118027 118031 26b3dd4 118030->118031 118037 26b85c4 118034->118037 118061 3beb7c7f CreateDirectoryW 118060->118061 118065 26bd605 118064->118065 118074 98f738 118072->118074 118085 26bd196 118084->118085 118097 986ae4 VirtualAlloc 118096->118097 118100 26b65ef 118099->118100 118126 26ba0e1 RegOpenKeyExW 118125->118126 118129 26b8677 118128->118129 118154 26bfd9c 118153->118154 118167 3bebdc68 CloseHandle 118166->118167 118173 26b95e1 118172->118173 118189 3bebe07e CloseHandle 118188->118189 118195 98570d 118194->118195 118204 26b75f7 118203->118204 118226 3beb7c7f CreateDirectoryW 118225->118226 118230 98570d 118229->118230 118242 3bebfca5 118238->118242 118253 26bee57 118252->118253 118278 26c5d59 ReadFile 118277->118278 118282 26bfd9c 118281->118282 118295 3beb7cad CreateDirectoryW 118294->118295 118301 3bebfca5 118298->118301 118313 e497ac 2 API calls 118312->118313 118320 26b752e 118319->118320 118348 26b8d0a 118347->118348 118377 e477ba VirtualAllocEx 118376->118377 118381 26bfd12 118380->118381 118394 e5378b 118393->118394 118405 999841 118404->118405 118409 3beb6571 118408->118409 118415 3beb6530 118408->118415 118447 26c8d40 118443->118447 118460 26b7d3e 118459->118460 118470 3bebd4d4 118469->118470 118482 26b8d4c RegOpenKeyExW 118481->118482 118491 e49025 118486->118491 118496 26b958f 118495->118496 118516 e497f9 VirtualProtectEx 118515->118516 118521 3bec54ac 118520->118521 118525 26c4617 118524->118525 118532 26c45d6 118524->118532 118542 3beb7cad CreateDirectoryW 118541->118542 118546 3beba0d5 RegOpenKeyExW 118545->118546 118550 9997f9 VirtualProtectEx 118549->118550 118551 9997ef 118549->118551 118550->118551 118555 26bd564 31 API calls 118554->118555 118556 26bd55c 118554->118556 118555->118556 118565 999025 118563->118565 118573 26c5d59 ReadFile 118572->118573 118577 26c5d59 ReadFile 118576->118577 118581 e49841 118580->118581 118585 26ba0e1 RegOpenKeyExW 118584->118585 118588 9977ba VirtualAllocEx 118587->118588 118592 26b7d7a 118591->118592 118602 9a378b 118601->118602 118613 26b3d98 118612->118613 118614 26b3d88 118612->118614 118614->118613 118623 26bd56d CloseHandle 118622->118623 118629 26be08a CloseHandle 118628->118629

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 194 3bebfc6b-3bebfcb4 196 3bebfcba-3bebfd9a 194->196 197 3bebffae-3bebffb4 194->197 200 3bebfdab-3bebfdbc 196->200 201 3bebfd9c-3bebfda5 196->201 198 3bebffba-3bebfff2 CreateFileW 197->198 203 3bec002b-3bec0592 call 3bec016c call 3bec01a0 call 3bec01af 198->203 204 3bebfff4-3bec0026 call 3bec000a 198->204 205 3bebfe5d-3bebfeae 200->205 206 3bebfdc2-3bebfdd2 200->206 201->200 245 3bec0598-3bec0706 call 3bec05bf call 3bec06e5 call 3bec06f5 203->245 246 3bec1417-3bec1979 call 3bec149e call 3bec1920 call 3bec1975 203->246 222 3bec9ba5-3bec9bab 204->222 207 3bebfebf-3bebff16 205->207 208 3bebfeb0-3bebfeba 205->208 206->205 211 3bebfdd8-3bebfe29 206->211 224 3bebff18-3bebff22 207->224 225 3bebff24-3bebff34 call 3bebff36 207->225 212 3bebff60-3bebff67 208->212 231 3bebfe2b-3bebfe4d 211->231 232 3bebfe4f 211->232 218 3bebffa9 212->218 219 3bebff69-3bebffa7 212->219 218->198 219->198 224->212 231->232 235 3bebfe56 231->235 232->201 235->205 245->222 266 3bec198a-3bec19eb call 3bec19ec 246->266 267 3bec197b-3bec1989 246->267 267->266
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID: 3:7B$F$G$PNM5$S$e$e$e$i$i$l$t$z
                                                                          • API String ID: 823142352-306576767
                                                                          • Opcode ID: a585066e22a4095691a59ce8abc98416cea7ba8de44c94a35e6523025f6b1265
                                                                          • Instruction ID: ce20279f519e2e937f97dabe01c4b9c84374e2358785bd8733e7d3600d2e883c
                                                                          • Opcode Fuzzy Hash: a585066e22a4095691a59ce8abc98416cea7ba8de44c94a35e6523025f6b1265
                                                                          • Instruction Fuzzy Hash: 66F146B1D082A58AFB20CA28DD84BEB7B75EF81314F0481F9D94C67681D6794FD18F92

                                                                          Control-flow Graph

                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: 5P5M$C$F$P?L=$W$^P$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 0-4150171463
                                                                          • Opcode ID: b8485887a7e33a0b4052db163afa3efa1c86d06ce3875aaa384cb55abad77e0f
                                                                          • Instruction ID: 8eff32f741b479e5529509ef3f8b91041dd543b2f310c2385b7dfbcd8c6d38b0
                                                                          • Opcode Fuzzy Hash: b8485887a7e33a0b4052db163afa3efa1c86d06ce3875aaa384cb55abad77e0f
                                                                          • Instruction Fuzzy Hash: 72C14AF2D082549FFB14CB28DC59BEB7B78EB91314F0480FAD90D56280D67D5AC68A63

                                                                          Control-flow Graph

                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: 5P5M$C$F$W$^P$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 0-3650445608
                                                                          • Opcode ID: aac97f47407c8053540d91d15cea422ec1562f14f306bffc4a7a9c1790143d39
                                                                          • Instruction ID: 3eba7becf474da7e1c4b63c29e8b94bee7b1c06405eab2e04452f5327b00eca5
                                                                          • Opcode Fuzzy Hash: aac97f47407c8053540d91d15cea422ec1562f14f306bffc4a7a9c1790143d39
                                                                          • Instruction Fuzzy Hash: 76917AB2D082589FFB24C728DC59BEB7B68DB81314F0440FED80D56681DA7D5EC68A63

                                                                          Control-flow Graph

                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 3EF4$5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3006875395
                                                                          • Opcode ID: 1f3159f272e2475ea0b8efac505ace3a6763449ae096e71ec23b8b93e50727dc
                                                                          • Instruction ID: 59be6971a0d5f49adbd8d794c2f8f2585e32c5928e710c9024b710e2e9bb9fc9
                                                                          • Opcode Fuzzy Hash: 1f3159f272e2475ea0b8efac505ace3a6763449ae096e71ec23b8b93e50727dc
                                                                          • Instruction Fuzzy Hash: 4E7149B2D0C2689EFB24C728DC89BDB7B68DB41314F0440FAD94C56281D67D5EC68AA3

                                                                          Control-flow Graph

                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 60d55f7e49cf88aedff0039c5da0411b637dfab33f89107f7f83c44f389ec987
                                                                          • Instruction ID: 0d33d3e364c66e3f473adf7605ee6aaf54505c83de24af124a80a7938d0581ce
                                                                          • Opcode Fuzzy Hash: 60d55f7e49cf88aedff0039c5da0411b637dfab33f89107f7f83c44f389ec987
                                                                          • Instruction Fuzzy Hash: 269158B2D082589FFB24CB28DC59BEB7B68DB91314F0441FED80C16681D67D5EC68A63
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 0-3741801046
                                                                          • Opcode ID: 221986f34f902f84739f456817315552a3ed21400c2fd6772d97aad00215e27f
                                                                          • Instruction ID: 65750d0eb395550f76505488c38df6f3c947c9977290d332ce3e89135177acff
                                                                          • Opcode Fuzzy Hash: 221986f34f902f84739f456817315552a3ed21400c2fd6772d97aad00215e27f
                                                                          • Instruction Fuzzy Hash: D8815CB2D082689FFB24C728DC49AEB7B74DF42314F0441FAD84C16681D67D5EC68A63
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: efd4a9f007888a262357efecc2e88af222ff4f8596168ecaed9e80c832c01fa9
                                                                          • Instruction ID: 83745cf46b28cc9f66376e9c4082e15ecd89a4647c900b7030e3685be02492d5
                                                                          • Opcode Fuzzy Hash: efd4a9f007888a262357efecc2e88af222ff4f8596168ecaed9e80c832c01fa9
                                                                          • Instruction Fuzzy Hash: C4816BB2D082689EFB24C728DC59BEB7B78DF81714F0440FAD84C56680DA7D5AC5CA63
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 04b2870e4ee60f6e709d4db37dc8311052e61eba39c442a95dd2a82964225acc
                                                                          • Instruction ID: f8db2979b4dbbab73fa6a5618e4986b0847f909ee9cb9a2f9cef98711f696169
                                                                          • Opcode Fuzzy Hash: 04b2870e4ee60f6e709d4db37dc8311052e61eba39c442a95dd2a82964225acc
                                                                          • Instruction Fuzzy Hash: 3A713AB2D082689EFB24C728DC59BD77B64DF51314F0440FAD94C16281DA7D5AC68AA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 783f3da648ad80af0167e4ebb0f72c09dcec68fb8928d0fc27bc9bc02b289132
                                                                          • Instruction ID: 3a4370c5283c1a7aa41a642f6aa83fe79ba204788481a91c55926d05cc8c1667
                                                                          • Opcode Fuzzy Hash: 783f3da648ad80af0167e4ebb0f72c09dcec68fb8928d0fc27bc9bc02b289132
                                                                          • Instruction Fuzzy Hash: 9B614AB2D082689EFB24C728DC49BEB7B78DB81314F0440FAD84D56281D67D5EC68A63
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 026BE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 783f3da648ad80af0167e4ebb0f72c09dcec68fb8928d0fc27bc9bc02b289132
                                                                          • Instruction ID: 29c69726763d72b31f936bb4a6035f4a89917a6c2315b90c23901f0fd044a2a7
                                                                          • Opcode Fuzzy Hash: 783f3da648ad80af0167e4ebb0f72c09dcec68fb8928d0fc27bc9bc02b289132
                                                                          • Instruction Fuzzy Hash: 9C6136B2D081A49EF7248624DC49BEBBB69DF81310F0440FAD84D16281D67E5AC6CFA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 0a88f08a84d02579a82e252aca950a88f92323fa763318397690219be4a14cc0
                                                                          • Instruction ID: 8a669ad4617b0f76685192df6b99a1f899f6b1fbd3a62f9b510590eaec999d00
                                                                          • Opcode Fuzzy Hash: 0a88f08a84d02579a82e252aca950a88f92323fa763318397690219be4a14cc0
                                                                          • Instruction Fuzzy Hash: 866139B2D082689EFB24C728DC59BDBBB78DB41314F0440FAD84D16281DA7D5EC68A63
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 418ea4fcaf690e461b8a124f6b4756ded07c8140c36dae6f3b69dbd989b13edd
                                                                          • Instruction ID: da4661cb11c65aac05ac7e2418e1a1b66816ac166767fa650c53876d2bd49486
                                                                          • Opcode Fuzzy Hash: 418ea4fcaf690e461b8a124f6b4756ded07c8140c36dae6f3b69dbd989b13edd
                                                                          • Instruction Fuzzy Hash: 23615CB2D082589EFB24C728DC49BDBBB78DB91314F0440FAD84C16281D67D5EC68A63
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 570dbe96a03a2309e570ae95afc1d75423d5ca5492648b1f52c7618e6bc1d7bd
                                                                          • Instruction ID: af9f8d144e9dace97b90fcdf1e71036cf6d3770352c3393cdd3dfe48a9fc1ac1
                                                                          • Opcode Fuzzy Hash: 570dbe96a03a2309e570ae95afc1d75423d5ca5492648b1f52c7618e6bc1d7bd
                                                                          • Instruction Fuzzy Hash: 606149B2D082689EFB24C728DC49BDBBB78DB41314F0440FAD84D56281D67D5EC68AA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: f276221dcb1f148b786d1f4b89d12d0d7a8214e7e794047e0f51c4e6acf860e9
                                                                          • Instruction ID: 4620bea5babb222a0b7c14b39e023da81a0a671ecab55006e5539914c7243ada
                                                                          • Opcode Fuzzy Hash: f276221dcb1f148b786d1f4b89d12d0d7a8214e7e794047e0f51c4e6acf860e9
                                                                          • Instruction Fuzzy Hash: C46129B2D082689EFB24C728DC49BDBBB74DB91314F0440FAD84D16281D67D5EC68BA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 026BE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: f276221dcb1f148b786d1f4b89d12d0d7a8214e7e794047e0f51c4e6acf860e9
                                                                          • Instruction ID: 4a66115d61604d56b4fc49737d57fd045c7ab34a5c54afa3fe37d460e72d871f
                                                                          • Opcode Fuzzy Hash: f276221dcb1f148b786d1f4b89d12d0d7a8214e7e794047e0f51c4e6acf860e9
                                                                          • Instruction Fuzzy Hash: 166125B2D081A49EF7258624DC49BEBBB69DF91310F0440FAD84D16281D67E5EC6CFA3
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: A998$e|$3
                                                                          • API String ID: 0-38523410
                                                                          • Opcode ID: 408a7830ef450858897fe0f000d71361db43786ad0d13a5b169aebc68a952048
                                                                          • Instruction ID: 1b34c731cd5d747cd9c2b0bb724f2a453b0cb7861124cdb7c6694c3612841721
                                                                          • Opcode Fuzzy Hash: 408a7830ef450858897fe0f000d71361db43786ad0d13a5b169aebc68a952048
                                                                          • Instruction Fuzzy Hash: C1128FB1E042289FEB248B18DC95BEABB75FF85314F1481EAD94D66280E6345FC1CF52
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: NGO2$e|$3
                                                                          • API String ID: 0-1385288365
                                                                          • Opcode ID: a541d9e685578881a0a3820b6711f6c956e83055bd975bbd285d7d8610155068
                                                                          • Instruction ID: 0a990f82e4599d36ea5cceffe38c6ea930c4a6af653c981c45f244e4cea61600
                                                                          • Opcode Fuzzy Hash: a541d9e685578881a0a3820b6711f6c956e83055bd975bbd285d7d8610155068
                                                                          • Instruction Fuzzy Hash: B302C0B1D042289AEB248B14EC947EAB7B5FF84324F1441FAD90DA2280E7385FC1CF52
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 3BEC5DA9
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID: e|$3
                                                                          • API String ID: 2738559852-1726640827
                                                                          • Opcode ID: 2eeb45d96253b2151884a32a0819689958bf91d8e66806803fcb42383f478f7e
                                                                          • Instruction ID: 3e90767d62a35e8a258bdd8fd379473736f81bee3f65a08a2d13f54ee794c28a
                                                                          • Opcode Fuzzy Hash: 2eeb45d96253b2151884a32a0819689958bf91d8e66806803fcb42383f478f7e
                                                                          • Instruction Fuzzy Hash: 3A02BFB2D046289FF724CA18DD55AEBB7B5EFC4314F1481FAD80EA6640DA385FC18E52
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: e|$3
                                                                          • API String ID: 0-1726640827
                                                                          • Opcode ID: a12b1f3561323e3a9e50ca8666f686866bebdad2c6da165e4b84fc490f9cf642
                                                                          • Instruction ID: efc3905305ad65e81ffd4e0942f93629c03f460228ea0d8b3f58e48c5adf69fa
                                                                          • Opcode Fuzzy Hash: a12b1f3561323e3a9e50ca8666f686866bebdad2c6da165e4b84fc490f9cf642
                                                                          • Instruction Fuzzy Hash: 6DE193B1D097289BEB28CB18DC95BEAB7B5EF44314F0441FAE90D62240E6755EC1CF52
                                                                          APIs
                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 00E53D9D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ContextThreadWow64
                                                                          • String ID: e|$3
                                                                          • API String ID: 983334009-1726640827
                                                                          • Opcode ID: 6e2f2b2faca6fc602cd4f13d881d176325e7490ec863806486e630edf7a15016
                                                                          • Instruction ID: 16e16e8593a6a0817364af3ff6e697805c8b0b101047475c6d7bd11ef19c1205
                                                                          • Opcode Fuzzy Hash: 6e2f2b2faca6fc602cd4f13d881d176325e7490ec863806486e630edf7a15016
                                                                          • Instruction Fuzzy Hash: 57D1C4B1D056689BEB288B28DC44AEABBB5EF85300F1441FED90D62341E6395FC5CF51
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID: e|$3
                                                                          • API String ID: 4241100979-1726640827
                                                                          • Opcode ID: be98b870f768b0764863c02b9be51a5480b9b19a110dc00e1caf068c91e24aa8
                                                                          • Instruction ID: fc27590b7184e338625be3469bda82fb3bb21c2aa993ce36c4f1fdb9c68e1c44
                                                                          • Opcode Fuzzy Hash: be98b870f768b0764863c02b9be51a5480b9b19a110dc00e1caf068c91e24aa8
                                                                          • Instruction Fuzzy Hash: 21C190B5D086688FEF25CB28DC916E9B7B5EF94310F0481EAE40DA6240EB395EC5CF11
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: "r;$:FOK
                                                                          • API String ID: 0-3416402625
                                                                          • Opcode ID: 0846f8f9e150cba83b22e891948e0deff9d1d4075edb240d1670727adb4aeb6b
                                                                          • Instruction ID: 244597cbc4fc1e728f49279ed45c859352b942b33bef57bc3110fcb74e3d3bfd
                                                                          • Opcode Fuzzy Hash: 0846f8f9e150cba83b22e891948e0deff9d1d4075edb240d1670727adb4aeb6b
                                                                          • Instruction Fuzzy Hash: C9A1F8F2D182545FF724CB28DC55AEB7B78EB85310F0441BAD84D96B80E63C5EC68E52
                                                                          APIs
                                                                          • VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 00548D68
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID: e|$3
                                                                          • API String ID: 544645111-1726640827
                                                                          • Opcode ID: cae61e771cb22d1ec9d6fb730fdf224020caad320cfa2fbf794f33348327e58f
                                                                          • Instruction ID: 24e771bb10c9e2469c13deddb57dda4bc22028dbf25eb96fdff3aa0456e7b3a9
                                                                          • Opcode Fuzzy Hash: cae61e771cb22d1ec9d6fb730fdf224020caad320cfa2fbf794f33348327e58f
                                                                          • Instruction Fuzzy Hash: 8FB19DB1E046698BEB24CB19CC85BEABBB4FF89314F1441EAD94D62240EB745EC1CE51
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID: "r;$:FOK
                                                                          • API String ID: 4241100979-3416402625
                                                                          • Opcode ID: 5d7c9b944ede05850c535b242fa95d66b2bf6c21ba4a591a6506e7dd900abac3
                                                                          • Instruction ID: f15bee6afc844a4c07ddd7ae29b88d1424face8153b13e5102b5f124da52862c
                                                                          • Opcode Fuzzy Hash: 5d7c9b944ede05850c535b242fa95d66b2bf6c21ba4a591a6506e7dd900abac3
                                                                          • Instruction Fuzzy Hash: 309105F2C082685BFB20CB58DC45AEB7B74EF45314F0441BAD84DA6741EA785EC58E92
                                                                          APIs
                                                                          • VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 00548D68
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID: EBM>$V
                                                                          • API String ID: 544645111-4161760328
                                                                          • Opcode ID: 511fef2b0f98a73f72e07aea0ef24c1aaa7b19639a44f31e7bddc568de755ee3
                                                                          • Instruction ID: 59bde955e8c769a57cfa2723741041c1c349ffceb5d014491f68f0e53aa6f794
                                                                          • Opcode Fuzzy Hash: 511fef2b0f98a73f72e07aea0ef24c1aaa7b19639a44f31e7bddc568de755ee3
                                                                          • Instruction Fuzzy Hash: 3F5178B2D082915FF7108635DC48AFB7FB8FB80314F1484BAD84D96581D97C5EC68BA2
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: S$_W
                                                                          • API String ID: 4275171209-1850906522
                                                                          • Opcode ID: a918a72dc0a519a873edfe62635adec78017186bf787e2d298642e1a91a5477a
                                                                          • Instruction ID: b913649ab68864febd3c1dd8f686c3754c65dec32960f9bf4c3bd7a71cb012ca
                                                                          • Opcode Fuzzy Hash: a918a72dc0a519a873edfe62635adec78017186bf787e2d298642e1a91a5477a
                                                                          • Instruction Fuzzy Hash: 8EF104B2D045645FE7208A24DC98BEBBBB9EB81315F1881FAD80DA6281D63C5FC5CF51
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: e|$3
                                                                          • API String ID: 4275171209-1726640827
                                                                          • Opcode ID: 71a8212799ce9897f3b55d2e416be865066c5f18f8e16b7ebea9f0bd523dd697
                                                                          • Instruction ID: e3e77773356d1dba2d012de368662826de00833dad902ce388ecf5a141e3c79e
                                                                          • Opcode Fuzzy Hash: 71a8212799ce9897f3b55d2e416be865066c5f18f8e16b7ebea9f0bd523dd697
                                                                          • Instruction Fuzzy Hash: CAC18AB1D046689BEB25CA15DC88BEABBB5EF84315F1081EAD80DA6340E7785FC5CF11
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: ?5IC$O6@F$V
                                                                          • API String ID: 0-1412617190
                                                                          • Opcode ID: f4c45bc074cc361c1bcd2bcbda37ad9fd1ce404022a626e4f18baf421a4016d0
                                                                          • Instruction ID: 342e4ba0085c71e71d9a22361140027763c6d84d1d5f9a426a77072db219bdc6
                                                                          • Opcode Fuzzy Hash: f4c45bc074cc361c1bcd2bcbda37ad9fd1ce404022a626e4f18baf421a4016d0
                                                                          • Instruction Fuzzy Hash: 8D821752E2826987DB78CB39DC116DBA2B3EF88300F05D4FD940DE7664F6744AC59B0A
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: ?5IC$O6@F$V
                                                                          • API String ID: 0-1412617190
                                                                          • Opcode ID: 4c2d31cb38cf5ac17f9d15dd05477bead84e40cd4cbb9ed60f6d7aec1e3fde91
                                                                          • Instruction ID: 4b9dc736bbf7baa6a77c99264d6596b8f4690eb43ab21c1a1570e33345edf9ce
                                                                          • Opcode Fuzzy Hash: 4c2d31cb38cf5ac17f9d15dd05477bead84e40cd4cbb9ed60f6d7aec1e3fde91
                                                                          • Instruction Fuzzy Hash: 9952C712E2866987DB78CB79DC1169FA2B3EF58300F04D4FD940DE7664F6704AC99B0A
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: ?5IC$O6@F$V
                                                                          • API String ID: 0-1412617190
                                                                          • Opcode ID: d6d9f1b69b76863fd6f0513d3a3fc47d762c16b4b39a6db4d8da90e505b210f6
                                                                          • Instruction ID: 3644867f9308080a45b73ca60dec8c9a1ae0518774fcde12112da3596e54052f
                                                                          • Opcode Fuzzy Hash: d6d9f1b69b76863fd6f0513d3a3fc47d762c16b4b39a6db4d8da90e505b210f6
                                                                          • Instruction Fuzzy Hash: C452C712E2866987DB78CB79DC1169FA2B3EF58300F04D4FD940DE7664F6704AC99B0A
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: ?5IC$O6@F$V
                                                                          • API String ID: 0-1412617190
                                                                          • Opcode ID: eb8dbc94bbbfb2e459a11031ced266b819da70190ea21eb6315c359c40bf1491
                                                                          • Instruction ID: 1f6991843798f2a6ccf62949f5ad2196342b656677c2f46ee1615f45682eaa0d
                                                                          • Opcode Fuzzy Hash: eb8dbc94bbbfb2e459a11031ced266b819da70190ea21eb6315c359c40bf1491
                                                                          • Instruction Fuzzy Hash: 7552D712E2466987DB78CB79DC1169FA2B3EF58300F04D4FD940DE7664F6704AC99B0A
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: :FOK
                                                                          • API String ID: 0-1546321273
                                                                          • Opcode ID: 0846f8f9e150cba83b22e891948e0deff9d1d4075edb240d1670727adb4aeb6b
                                                                          • Instruction ID: e470f2c5af43551ce085083b3a19c82e0964f815fb21c362b35061523583441d
                                                                          • Opcode Fuzzy Hash: 0846f8f9e150cba83b22e891948e0deff9d1d4075edb240d1670727adb4aeb6b
                                                                          • Instruction Fuzzy Hash: 67A116F2D042545FF7258A24DC44AEBBB78EF85310F0481BAE84D96680E63C6EC6CF52
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: :FOK
                                                                          • API String ID: 0-1546321273
                                                                          • Opcode ID: d598eb1bb29654b0315cb20ea9c137a6e233b77599fd1e229d9ae10b3548b176
                                                                          • Instruction ID: 01a0564da56e34b721cf8f5834f7117ce8972a188868fc6c7376a3fc47a23963
                                                                          • Opcode Fuzzy Hash: d598eb1bb29654b0315cb20ea9c137a6e233b77599fd1e229d9ae10b3548b176
                                                                          • Instruction Fuzzy Hash: FB9128F2C092689BFB24CB58DC41AEB7B74EF45314F0441BAD84DA6780E67C5EC5CA92
                                                                          APIs
                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,?,?), ref: 00E3BE3D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateProcess
                                                                          • String ID: jjjj
                                                                          • API String ID: 963392458-48926182
                                                                          • Opcode ID: b85b2e1870348b1f434e1193003279f54dbab56a7bff8865984786254beac272
                                                                          • Instruction ID: 3d617da62a6f8d0ca02821b9c7f7af731837092b54ca52554cf8f3413ada3fb3
                                                                          • Opcode Fuzzy Hash: b85b2e1870348b1f434e1193003279f54dbab56a7bff8865984786254beac272
                                                                          • Instruction Fuzzy Hash: 766129F2D04114ABF7248614DC5ABFB7B78EBC0310F1491BEE60B66680E77D6AC5CA52
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: uCW
                                                                          • API String ID: 0-3512965699
                                                                          • Opcode ID: 7e7f09b9ed1c3013eb8cb4f153e1eedc83683dd3943617ebe682761ee86a4c43
                                                                          • Instruction ID: 8a131b18f9af3267c82e17c4db3e7d5191e80546e57faf38735a12a96d56bea4
                                                                          • Opcode Fuzzy Hash: 7e7f09b9ed1c3013eb8cb4f153e1eedc83683dd3943617ebe682761ee86a4c43
                                                                          • Instruction Fuzzy Hash: F16105F1D401559AF7608B14DC84BFB7B75EBC0324F1481FAE90996380E63D4EC6CA52
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: YV
                                                                          • API String ID: 4275171209-3702526815
                                                                          • Opcode ID: e129b39bb272e6c1086d2ab1c4d6b949f4505121c2c60168a226186916f66f79
                                                                          • Instruction ID: d313880c7898aa00ca48927a6ef2bc75878a90f65e3cb573be430fe4c8d585b5
                                                                          • Opcode Fuzzy Hash: e129b39bb272e6c1086d2ab1c4d6b949f4505121c2c60168a226186916f66f79
                                                                          • Instruction Fuzzy Hash: 6C617BF2C04250AFF3148A21DC4DBE77F69FBC2310F1581BEE84D56581D57D9A86CAA2
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: e|$3
                                                                          • API String ID: 0-1726640827
                                                                          • Opcode ID: aead20fb75e1edb8ff06e66f1231084d83737bc607f525dbc02a4fb36f4e3b52
                                                                          • Instruction ID: 3cd257fd64311c24158c784a518ef23be780b7a723df0c549db22353a9a41b43
                                                                          • Opcode Fuzzy Hash: aead20fb75e1edb8ff06e66f1231084d83737bc607f525dbc02a4fb36f4e3b52
                                                                          • Instruction Fuzzy Hash: E3629325E2466987DB78CB39DC516DBA2B3AF58300F04D4FD940DE3664FB704AC99B0A
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: S
                                                                          • API String ID: 0-1211208622
                                                                          • Opcode ID: 94efed3c7cd2ec85c97c610d9c2169c00336253853dbda92b1538781eb6b28b1
                                                                          • Instruction ID: b4075a90051c0c80179c464f82f4be14c0b94471a3c1f3468c43c55c3b2aa98f
                                                                          • Opcode Fuzzy Hash: 94efed3c7cd2ec85c97c610d9c2169c00336253853dbda92b1538781eb6b28b1
                                                                          • Instruction Fuzzy Hash: 05620752E2826987DB78CB79DC1179BA2B3EF58300F04D4FD940DE7664F6704AC99B0A
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: HN;
                                                                          • API String ID: 0-3860028145
                                                                          • Opcode ID: 00735a5ea730dcac5f8a8070ed5a97f3b743278dc926be25423d58b7a400fa87
                                                                          • Instruction ID: e664c286cba8f556303758100fa4576e239fc08f0dce591623f6e170c8aa950d
                                                                          • Opcode Fuzzy Hash: 00735a5ea730dcac5f8a8070ed5a97f3b743278dc926be25423d58b7a400fa87
                                                                          • Instruction Fuzzy Hash: E852B612E2466987DB78CB39DC1169FA2B3EF58300F05D8FD940DE7664F6704AC99B0A
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID: 5:=H
                                                                          • API String ID: 0-3718395605
                                                                          • Opcode ID: 16e6b03d8b47dc6da647b7365d1d4b59126a9cb7b2f2843216a8182b8df511f6
                                                                          • Instruction ID: f92985ce92618b3b3ad8a5b34a686b3c7362f0a994be18bd0c0e48f688b49bb3
                                                                          • Opcode Fuzzy Hash: 16e6b03d8b47dc6da647b7365d1d4b59126a9cb7b2f2843216a8182b8df511f6
                                                                          • Instruction Fuzzy Hash: B152C412E2466986DB78CB39DC1169FA2B3EF58300F05D8FD940DE7664F6704AC99B0A
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: 6bd3ab02f75e6fdfae12dadf092c2ae3f9920db81dcd355e91ff4ebbb66a7206
                                                                          • Instruction ID: 3b7c6b0b0c29d12a7855bc83a7b03874b3c044e585013fbc4c29f23eb3972003
                                                                          • Opcode Fuzzy Hash: 6bd3ab02f75e6fdfae12dadf092c2ae3f9920db81dcd355e91ff4ebbb66a7206
                                                                          • Instruction Fuzzy Hash: B6C139F6D082249FFB24CB58DC94BEB7778EB81314F1481FAE90D56681D63C5EC18A92
                                                                          APIs
                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 00E53D9D
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ContextThreadWow64
                                                                          • String ID:
                                                                          • API String ID: 983334009-0
                                                                          • Opcode ID: e61044ce204f44a89e145b15e814b8e803e00d72af23b6f4de4e775baf2670bb
                                                                          • Instruction ID: 02aa6073c53f02b16d36ff5d2ebaaacac8e0c38ae6af8fd1c3660374762a9d09
                                                                          • Opcode Fuzzy Hash: e61044ce204f44a89e145b15e814b8e803e00d72af23b6f4de4e775baf2670bb
                                                                          • Instruction Fuzzy Hash: 77D103F2D081689BF7248A24DC85AEBB779EB81315F1441FADD0D63680D6386FC5CE91
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: e2debdde9545a0a25019d22c40bf401d28b9c3b8660aef6d74ed33fd5364b72d
                                                                          • Instruction ID: 1ed479de60ba44bdf57e83bb9e5fc4d98b7ae12833c5c38753fd496d61f8ef23
                                                                          • Opcode Fuzzy Hash: e2debdde9545a0a25019d22c40bf401d28b9c3b8660aef6d74ed33fd5364b72d
                                                                          • Instruction Fuzzy Hash: 44C119F2D052549FE7208A25EC84AEBB778EF91310F1590BAD80D76641E6396EC1CF62
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 1ba447f173d8f2018078c53583ccff1b0cd1edc04c3db07cb2c2324f4758fa26
                                                                          • Instruction ID: f0ea264e7fa20a3bf4738ea8e8baf575e38c321aae0b0d7253508c5abbce6587
                                                                          • Opcode Fuzzy Hash: 1ba447f173d8f2018078c53583ccff1b0cd1edc04c3db07cb2c2324f4758fa26
                                                                          • Instruction Fuzzy Hash: AEA11BB1D052259AEB208B65EC84AFBB775EF81310F1490FAD84D72682D6395EC1CF62
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: eb07eaeda05b18629f3a1e587c2e80e4375339f2c8fa65a828c1c5fe76f37a8a
                                                                          • Instruction ID: 3e5fe3f0dda122eb66ead801f987ebe275b29ba3a86036e97c80bd9b8ea9516c
                                                                          • Opcode Fuzzy Hash: eb07eaeda05b18629f3a1e587c2e80e4375339f2c8fa65a828c1c5fe76f37a8a
                                                                          • Instruction Fuzzy Hash: EA9129B2C052549FF7208A65EC84AEBB774EF81310F1590BAD84D72642E6396EC1CF62
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: c7dd2651572ae6da5b194640ccf87e6ce66ea495376b8ee1cbf91ed6f940d8c2
                                                                          • Instruction ID: 2517022fabe8259f7f911608015f9e25bbaedd316f92898af1011b5ec54e54a6
                                                                          • Opcode Fuzzy Hash: c7dd2651572ae6da5b194640ccf87e6ce66ea495376b8ee1cbf91ed6f940d8c2
                                                                          • Instruction Fuzzy Hash: E2816AF2C102655EF7148B58DC45BFB7778EB84710F0042FAE94E96280EB785EC58BA2
                                                                          APIs
                                                                          • VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 00548D68
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: d102ac4ff3878d5864cfe36421bde35fceb51514663232590fe4006672993b8e
                                                                          • Instruction ID: f5c197db9dd7e573f00c174396671f485bf4271ad916959efb5916df041fe0fe
                                                                          • Opcode Fuzzy Hash: d102ac4ff3878d5864cfe36421bde35fceb51514663232590fe4006672993b8e
                                                                          • Instruction Fuzzy Hash: E98125B2D085299EF7208A25DC88BFF7B79FF94318F1440BAD50D56681E7781EC1CA51
                                                                          APIs
                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 00E53D9D
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ContextThreadWow64
                                                                          • String ID:
                                                                          • API String ID: 983334009-0
                                                                          • Opcode ID: fc21e648c8c087616ae5d5528f96d871e9bd7c5e89a7f1e409a1efe12d2e9e9d
                                                                          • Instruction ID: c3a5581293ae6816250b3d7224a53df1625c342ae0092e627274a16340f2cc6b
                                                                          • Opcode Fuzzy Hash: fc21e648c8c087616ae5d5528f96d871e9bd7c5e89a7f1e409a1efe12d2e9e9d
                                                                          • Instruction Fuzzy Hash: 208126B2D041289AE7248B14DC40AFBB775FB89315F1045FEEA0E76380E7785EC58B91
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 045df64edd3187d55d3600802d343d91f80cc52611ccd44e66415812e35ff24b
                                                                          • Instruction ID: dd45d6208be35e8fa12c60e4474bb3dfc9f5bfd058c9ebd655d4852f6e05ef4c
                                                                          • Opcode Fuzzy Hash: 045df64edd3187d55d3600802d343d91f80cc52611ccd44e66415812e35ff24b
                                                                          • Instruction Fuzzy Hash: D851E5B1D192689FFF14CB28DC406BABB75EB84710F1481FAD44D96294EA385EC1CF12
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: ddafbac98dafecdc0c6f186c96e46466472c9e2a036e6063019e5ebfd68827f4
                                                                          • Instruction ID: 71179fe1110e69c84a2ab2a5284771af10fe50c2b6077d6dd9fc358fa0552758
                                                                          • Opcode Fuzzy Hash: ddafbac98dafecdc0c6f186c96e46466472c9e2a036e6063019e5ebfd68827f4
                                                                          • Instruction Fuzzy Hash: DF51E6A2C1C3589EFF18CB28DC55AEABB74EB84710F1481FED50D96254EA385EC18F12
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: f09817fd55b519218c5437ceef01c5dd953251b8902771339dd0cce1f4edee88
                                                                          • Instruction ID: 01e63426c153461609c3fca07dcad3dfcaf301f2cea4468872f1d496389060b9
                                                                          • Opcode Fuzzy Hash: f09817fd55b519218c5437ceef01c5dd953251b8902771339dd0cce1f4edee88
                                                                          • Instruction Fuzzy Hash: 4351F9F2C093645FFB20CB58DC95ADB7B68DB41300F0541BAD98D66B41E9345EC6CA63
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: f09817fd55b519218c5437ceef01c5dd953251b8902771339dd0cce1f4edee88
                                                                          • Instruction ID: f2be1b13315b2d980a11acb144bfb43380ebe1658e26810fd71e60959aaae20c
                                                                          • Opcode Fuzzy Hash: f09817fd55b519218c5437ceef01c5dd953251b8902771339dd0cce1f4edee88
                                                                          • Instruction Fuzzy Hash: 4B514BF3C052645FF7269A54DC84AEBBB78EF81300F1540FAD84D66681E6345EC6CB62
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 1bcc00b4391b2f1a41975a47895ef9b353ab9a340ecb08a1b0407e0002b60be1
                                                                          • Instruction ID: 9f82103cd42dbdd9ebe81c41f93c24e638f0205f45c0d9bd8feb3c16bc54e65c
                                                                          • Opcode Fuzzy Hash: 1bcc00b4391b2f1a41975a47895ef9b353ab9a340ecb08a1b0407e0002b60be1
                                                                          • Instruction Fuzzy Hash: AFB192B2D045249FEB24CA14DC98BFBBBB9EB81305F1881E9D909A6240D7786FC5CF51
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 55bc7e8588b0df7429bab6d50cab68840f1cb6a7baf53babb6114849edb26884
                                                                          • Instruction ID: 5ab7893e2611e644dafc74ea2ffd4cf00f0b687b9274f826454547d578547709
                                                                          • Opcode Fuzzy Hash: 55bc7e8588b0df7429bab6d50cab68840f1cb6a7baf53babb6114849edb26884
                                                                          • Instruction Fuzzy Hash: 27A124B2D046289EF7208A24DC587EABBB5EB84319F1490FAD80D66280E3791EC5CF51
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 865041f3515d9e3c0b2beeaade53c32c5c384d29c6d6d89fea3f4dab32c355b1
                                                                          • Instruction ID: 3a0e8245d77c4069d6a133747e2b1855f56a6832dda768299d6cf48075965140
                                                                          • Opcode Fuzzy Hash: 865041f3515d9e3c0b2beeaade53c32c5c384d29c6d6d89fea3f4dab32c355b1
                                                                          • Instruction Fuzzy Hash: F39134B2D045249EE7208A24DD58BFABBB5EF80318F1450FAD80E76280E3791EC5CF52
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E4B9B1
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 8637737a2cda087b05394439f0837218335f4fd6aec8735d006fb5abbeaeb29a
                                                                          • Instruction ID: 9707c60eca752772d3e47ffb0f5a703eb2035c4ccfad548d76561162948584d4
                                                                          • Opcode Fuzzy Hash: 8637737a2cda087b05394439f0837218335f4fd6aec8735d006fb5abbeaeb29a
                                                                          • Instruction Fuzzy Hash: 0D515CF2C04254AFF7248A24EC95BF77B78EB44324F1891FBD90966680D63D5FC18A62
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 08f65020e94d74d7a5464b08046a8c1848eb556020a1b36c0e74f6d5e8771071
                                                                          • Instruction ID: 8b67df1087546e698f19b7384d6c88b36264ccb0d390c06c343030ed4233fb6d
                                                                          • Opcode Fuzzy Hash: 08f65020e94d74d7a5464b08046a8c1848eb556020a1b36c0e74f6d5e8771071
                                                                          • Instruction Fuzzy Hash: A862F752E2826987DB78CB79DC0169FA2B3EF58300F04D4FD940DE7664F6704AC99B0A
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: c813152787d57767024cc3800705929a0d40be9e4ac78f321359257a69930c90
                                                                          • Instruction ID: 267d33db2f3266e6274c47a920730ad33d08f16436e8f4397433e3ce17a9a6cf
                                                                          • Opcode Fuzzy Hash: c813152787d57767024cc3800705929a0d40be9e4ac78f321359257a69930c90
                                                                          • Instruction Fuzzy Hash: 7062F752E2466986DB78CB79DC016AFA2B3EF58300F04D4FD940DE7664F6704AC99B0A
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 02da795bf4cbb92d8935b4de1afd1bdd49eda63cac24eaac875122976ca3098b
                                                                          • Instruction ID: 22696adc39d47b530dc1943bad546ee5ade9cea2ae9399c803238e2a29087ca2
                                                                          • Opcode Fuzzy Hash: 02da795bf4cbb92d8935b4de1afd1bdd49eda63cac24eaac875122976ca3098b
                                                                          • Instruction Fuzzy Hash: 5B62F752E2426986DB78CB79DC016AFA2B3EF58300F04D4FD940DF7664F6704AC99B0A
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: f7ac4c557f5946ff02f6cf2dbf44d3f79844bddcdf92a479249219f284adf3d3
                                                                          • Instruction ID: 52611e7537de1194fadc76cd0c608c4c20043fe2b2534ebd30502604e277239d
                                                                          • Opcode Fuzzy Hash: f7ac4c557f5946ff02f6cf2dbf44d3f79844bddcdf92a479249219f284adf3d3
                                                                          • Instruction Fuzzy Hash: 1D62D512E2866987DB78CB39DC5169FA2B3EF58300F04D4FD940DE7664F6704AC99B0A
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: c8bbf48fcd32c86e603070d395c52ace2225f5b4064833b829fff2132518b372
                                                                          • Instruction ID: bcf6acf7e313eaf2f1d9aaef402fe0d982a698a04163360ca674eb78b9c2316b
                                                                          • Opcode Fuzzy Hash: c8bbf48fcd32c86e603070d395c52ace2225f5b4064833b829fff2132518b372
                                                                          • Instruction Fuzzy Hash: D062E812E2866987DB78CB39DC5169FA2B3EF58300F04D4FD940DE7664F6704AC99B0A
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 90bfd4eb15e34d83f22be13f675db4a03ba3eb549f4d35418c813e3307ba7815
                                                                          • Instruction ID: 39cc1ddafbc40c4abc19b2a513848341d91bc8acba8e0812712a5fb5d5f0566f
                                                                          • Opcode Fuzzy Hash: 90bfd4eb15e34d83f22be13f675db4a03ba3eb549f4d35418c813e3307ba7815
                                                                          • Instruction Fuzzy Hash: 1662D612E2466986DB78CB79DC116AFA2B3EF58300F04D4FD940DE7664F6704AC99B0A
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: b39369b6d3e2a316b5cdfd461b327215efc797cc7153fd813a1101db4be85b49
                                                                          • Instruction ID: 3b26b5bc51a3f6476106d885e8e7e25dbd21b3ce5d0dbfcd61cd2b1d14f99008
                                                                          • Opcode Fuzzy Hash: b39369b6d3e2a316b5cdfd461b327215efc797cc7153fd813a1101db4be85b49
                                                                          • Instruction Fuzzy Hash: C562D512E2466986DB78CB79DC116AFA2B3EF58300F04D4FD940DE7664F6704AC99B0A
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: bc401ac9bca6c51ffe5386bd677e5f7a66050eff258d8090602c72447a2e2464
                                                                          • Instruction ID: 75a938736eb43421336a5a8ca3dd996eb120f143aafe6030d9b60e34ffa5dc75
                                                                          • Opcode Fuzzy Hash: bc401ac9bca6c51ffe5386bd677e5f7a66050eff258d8090602c72447a2e2464
                                                                          • Instruction Fuzzy Hash: 2852C512E2466987DB78CB39DC116AFA2B3EF58300F05D4FD940DE7664F6704AC99B0A
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: bc401ac9bca6c51ffe5386bd677e5f7a66050eff258d8090602c72447a2e2464
                                                                          • Instruction ID: bfdc8f68e098f2a396d31bb1b6812e10066bf724abaca19b31722e25557906a9
                                                                          • Opcode Fuzzy Hash: bc401ac9bca6c51ffe5386bd677e5f7a66050eff258d8090602c72447a2e2464
                                                                          • Instruction Fuzzy Hash: 1A52B512E2466986DB78CB39DC116AFA2B3EF58300F05D4FD940DE7664F6704AC99B0A
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 0e9b2c6d0129b7197f5e0d567fc2c9b0ad63c94a80893e2640c336d128f9abc8
                                                                          • Instruction ID: 32c70b0d2bd71e5d6efc53f467c8350cd3f437779bc1651c5ffa086f874a8f01
                                                                          • Opcode Fuzzy Hash: 0e9b2c6d0129b7197f5e0d567fc2c9b0ad63c94a80893e2640c336d128f9abc8
                                                                          • Instruction Fuzzy Hash: 8F52C612E2466987DB78CB39DC1169FA2B3EF58300F04D4FD940DE7664F6704AC99B0A
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: e3ce586c555638aa5c3cacd5409f31ee72e70314d592c7a7085301da82e52b5f
                                                                          • Instruction ID: 8dbb180ff7d379467c44fff40a254bdb316b0847803211bdc75485213976943b
                                                                          • Opcode Fuzzy Hash: e3ce586c555638aa5c3cacd5409f31ee72e70314d592c7a7085301da82e52b5f
                                                                          • Instruction Fuzzy Hash: 6952C512E2466986DB78CB39DC1169FA2B3EF58300F05D8FD940DF7664F6704AC99B0A
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 3da72211c49fe12d8f9fae55512b75d470b920320e481364f7f116f4ddc7150d
                                                                          • Instruction ID: eb26ff11b52ed0d5703c543405097893cefea174ccdbaf231669f580d80fdbfe
                                                                          • Opcode Fuzzy Hash: 3da72211c49fe12d8f9fae55512b75d470b920320e481364f7f116f4ddc7150d
                                                                          • Instruction Fuzzy Hash: D952B412E2466986DB78CB39DC1169FA2B3EF58300F05D8FD940DE7664F6704AC99B0A
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 30c7cbe5f106f8e665b845b8f24c369cb1e96ac90dc81efbbdffb6c3eae4119a
                                                                          • Instruction ID: 9942f6df8d534607c12f6f6f9d24ad7548198e578ddbf5119d741232aca63d6e
                                                                          • Opcode Fuzzy Hash: 30c7cbe5f106f8e665b845b8f24c369cb1e96ac90dc81efbbdffb6c3eae4119a
                                                                          • Instruction Fuzzy Hash: 5752C616E2466986DB78CB39DC1169FA2B3EF58300F04D4FD940DE7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: e02ad5263c43b13dac4e0d178338362ee8e674007681e7736d492d987b29252f
                                                                          • Instruction ID: 74b6a5d0932dcc534f62fa532fcf6076a5996193c1df58310224b794f251da94
                                                                          • Opcode Fuzzy Hash: e02ad5263c43b13dac4e0d178338362ee8e674007681e7736d492d987b29252f
                                                                          • Instruction Fuzzy Hash: 2E52C616E2466986DB78CB39DC1169FA2B3EF58300F04D8FD940DE7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 195be972f1d730d91b1026e7e7e534d91ecea1062958c06adb46027cc3a40fa6
                                                                          • Instruction ID: 4fb4ae0acd37c307cc754f8b30f80899e287f1d67dbe89d36e5b91ac8e0cc66c
                                                                          • Opcode Fuzzy Hash: 195be972f1d730d91b1026e7e7e534d91ecea1062958c06adb46027cc3a40fa6
                                                                          • Instruction Fuzzy Hash: 8B42B312E2466986DB78CB39DC1169FA2B3EF58300F05D8FD940DF7664F6704A899B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: b50e2cf1520ae2bb021e77a9aee82c7730d8c758ac6b8f61034498411b68bd55
                                                                          • Instruction ID: 48bf1735ff8579a4b94b894a6080895fb507776d3cb18c25fda20e88728f92cc
                                                                          • Opcode Fuzzy Hash: b50e2cf1520ae2bb021e77a9aee82c7730d8c758ac6b8f61034498411b68bd55
                                                                          • Instruction Fuzzy Hash: 1042C616A2466986DB78CB79DC1169FA2B3EF58300F04D8FD940DE3664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 2a58029a32e3ae80a5fcb53a12f6ba9a33169204e0740b3b193ae917c06cc3ff
                                                                          • Instruction ID: 4cfba287b7eefd83734ef1e6127c15c804de994aa1bee1bb6be3923eac00eda7
                                                                          • Opcode Fuzzy Hash: 2a58029a32e3ae80a5fcb53a12f6ba9a33169204e0740b3b193ae917c06cc3ff
                                                                          • Instruction Fuzzy Hash: FC42B512A2466986DB78CB79DC1169FA2B3EF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 46b480305a4903cb3d57e3560f603391edfa14a395c5bb5888444e64f254d57e
                                                                          • Instruction ID: ec60b14d78073ac43c012481cc23090da987a982f0f427e08d0b19fae34b2907
                                                                          • Opcode Fuzzy Hash: 46b480305a4903cb3d57e3560f603391edfa14a395c5bb5888444e64f254d57e
                                                                          • Instruction Fuzzy Hash: B142B512A2466986DB78CB79DC1169FA2B3EF58300F04D8FD940DE7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 958caebf3c909686afe66b4fca4366fd237c9a0c17c975b157e4514bf1d0d591
                                                                          • Instruction ID: 448af4a5a0984e7975b5c979df479dff1da60906d577d4bf13944a2a84d59398
                                                                          • Opcode Fuzzy Hash: 958caebf3c909686afe66b4fca4366fd237c9a0c17c975b157e4514bf1d0d591
                                                                          • Instruction Fuzzy Hash: DE42C516A2466986DB78CB39DC1169FA2B3EF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 15b320a4e12227806e836458203e605335f636a78f02788f222a048caacf3c2a
                                                                          • Instruction ID: 6b71e435b181a7ed9dda20d4b9f821338ffa78d0563d67ab3df6ff7ce49431aa
                                                                          • Opcode Fuzzy Hash: 15b320a4e12227806e836458203e605335f636a78f02788f222a048caacf3c2a
                                                                          • Instruction Fuzzy Hash: 9A42A312E2466986DB78CB39DC1169FA2B3EF58300F05D8FD940DE7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 027654de364b2a499c5260a5da76652f652b28d684eb9e341d23cbc8b08444ac
                                                                          • Instruction ID: dd451640cab9ebebbf947e696c68ff25957900cc732cf56079804fbfc62b58eb
                                                                          • Opcode Fuzzy Hash: 027654de364b2a499c5260a5da76652f652b28d684eb9e341d23cbc8b08444ac
                                                                          • Instruction Fuzzy Hash: 8B42C512A2466986DB78CB39DC1169FA2B3EF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: a3ae2e5f62207797aa623202d320ba10f3064d7bf67d43d48157e8d72eb7eb0f
                                                                          • Instruction ID: fb82af8ffd0a65a2f91905a3b1e1360b197725b67678bf76b505393c7c914965
                                                                          • Opcode Fuzzy Hash: a3ae2e5f62207797aa623202d320ba10f3064d7bf67d43d48157e8d72eb7eb0f
                                                                          • Instruction Fuzzy Hash: A742C512A2466986DB78CB39DC1169FA2B3EF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: f9ad59e0b4a6ddb01c31e2ff6bc38ce07b4524d8499eb671735305a5ce0f63b6
                                                                          • Instruction ID: b179bd0ae0ecd1a3b8f921d3aa9179185a937464ad2a32e54f91c5d0b45cde98
                                                                          • Opcode Fuzzy Hash: f9ad59e0b4a6ddb01c31e2ff6bc38ce07b4524d8499eb671735305a5ce0f63b6
                                                                          • Instruction Fuzzy Hash: 1F42B516A2466986DB78CB79DC1129FA2B3EF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 43e43047d96bd8fdf89e7b967bdd5215594aa3ecb9b60a9821df96cd253c2e59
                                                                          • Instruction ID: 46561edf0514077cd8941c18c8beac8106da09fbd3b4ff412bfd36a67209075c
                                                                          • Opcode Fuzzy Hash: 43e43047d96bd8fdf89e7b967bdd5215594aa3ecb9b60a9821df96cd253c2e59
                                                                          • Instruction Fuzzy Hash: C0429512A2466986DB78CB79DC1169FA2B3EF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 778af2e9367e54bfebc0ed1c0b3181fd8fba3d44f95bb9eed05216895a01096e
                                                                          • Instruction ID: 86bd064babacad0416d6d6fd3dbfb0051e543986e3ac45372a948cea62942cc9
                                                                          • Opcode Fuzzy Hash: 778af2e9367e54bfebc0ed1c0b3181fd8fba3d44f95bb9eed05216895a01096e
                                                                          • Instruction Fuzzy Hash: D942A512A2466986DB78CB79DC1169FA2B3EF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 778af2e9367e54bfebc0ed1c0b3181fd8fba3d44f95bb9eed05216895a01096e
                                                                          • Instruction ID: 2f49038bd8bb8ada5d60c0771359122de8304000337855d2dc64c6720a8bcc9f
                                                                          • Opcode Fuzzy Hash: 778af2e9367e54bfebc0ed1c0b3181fd8fba3d44f95bb9eed05216895a01096e
                                                                          • Instruction Fuzzy Hash: A0429312A2466986DB78CB79DC1169FA2B3EF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 423039d1ed93768a6da9b6d9a50670f5783d0a03a2d24fcc7babbba66be33c34
                                                                          • Instruction ID: 6decbb8c8be872071cc28c87a03047e10e90ad91afffaec5973e54d041adeef9
                                                                          • Opcode Fuzzy Hash: 423039d1ed93768a6da9b6d9a50670f5783d0a03a2d24fcc7babbba66be33c34
                                                                          • Instruction Fuzzy Hash: D042A412A2466987DB78CB79DC1169FA2B3EF58300F04D8FD940DF7664F6704A899B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 06e198531bca682c0e6a334e34a51219d10fed6ef348be7f4a271bab048c2525
                                                                          • Instruction ID: 8a44dac6d4ffb6568d88f1f2e5d753fc9bc2c239fb5e2781b0d7a57a7fd198b6
                                                                          • Opcode Fuzzy Hash: 06e198531bca682c0e6a334e34a51219d10fed6ef348be7f4a271bab048c2525
                                                                          • Instruction Fuzzy Hash: 5342A412A2466986DB78CB79DC1129FA2B3EF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 64de4c36bba4274c335fe3fc82e6ccff8b4f10cfb1c2c18ac7fde06db0f93f52
                                                                          • Instruction ID: fe513fbbf32a02aef760657581636fc3b886637e871e521fec743c26a60495a1
                                                                          • Opcode Fuzzy Hash: 64de4c36bba4274c335fe3fc82e6ccff8b4f10cfb1c2c18ac7fde06db0f93f52
                                                                          • Instruction Fuzzy Hash: F142A412A2466986DB78CB79DC1169FA2B3AF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: e5f9d83e850b5b465ae3f6f99bb3024d845f713aa4a85bfb8b133f12f1fb832d
                                                                          • Instruction ID: acea215d9b8a2c639eec05cafb6f236f769b36e6d4e5c1b2ff2dcce5c9135c7f
                                                                          • Opcode Fuzzy Hash: e5f9d83e850b5b465ae3f6f99bb3024d845f713aa4a85bfb8b133f12f1fb832d
                                                                          • Instruction Fuzzy Hash: 4E429516A2466986DB78CB79DC1129FA2B3EF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 5aa72bdebd5d8774cadf334b9a44f24f8e708f15d9682b7d029d80f7c0cf9c12
                                                                          • Instruction ID: 1ad34c21daa2d921f4e2919d39801cd7f7ce248ac4bc13784632b1d4b86d894d
                                                                          • Opcode Fuzzy Hash: 5aa72bdebd5d8774cadf334b9a44f24f8e708f15d9682b7d029d80f7c0cf9c12
                                                                          • Instruction Fuzzy Hash: 7E42A512A2466986DB78CB79DC1129FA2B3EF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 07a6b9af00aa6b5addb2034024adf425b2db825dd1cf4e696e7218e765569c4c
                                                                          • Instruction ID: 1f6572e48835dbbc6e61420152056692ae8f83275ccbc9fff964782a808d1f4e
                                                                          • Opcode Fuzzy Hash: 07a6b9af00aa6b5addb2034024adf425b2db825dd1cf4e696e7218e765569c4c
                                                                          • Instruction Fuzzy Hash: DF42A416A2466987DB78CB79DC1129FA2B3AF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 6edf4ff80c5186d7c465df4ca28dd7e431a386f84f280900057186c49d64aa27
                                                                          • Instruction ID: 7e5202ef97bf8d5a85f09c9c0a8cbe92bb53e13f6423c1276c2f79d2811dbfa9
                                                                          • Opcode Fuzzy Hash: 6edf4ff80c5186d7c465df4ca28dd7e431a386f84f280900057186c49d64aa27
                                                                          • Instruction Fuzzy Hash: 6E429416A2466987DB78CB79DC1129FA2B3EF58300F04D8FD940DF7664F6704A899B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 7506965c8956c9522cb5ad1671b9a2be9bb744c6186d22e37f8e5331b8ea94af
                                                                          • Instruction ID: 8a9fda839145d317842585d161baca8b1e14619e234a0ee85bc4f9d159ceb73c
                                                                          • Opcode Fuzzy Hash: 7506965c8956c9522cb5ad1671b9a2be9bb744c6186d22e37f8e5331b8ea94af
                                                                          • Instruction Fuzzy Hash: 2042A412A2466986DB78CB79DC1169FA2B3AF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 592ce802872181b0cb1209d126dd78f173533e5f2f12401b807aa78a459fefb4
                                                                          • Instruction ID: 0e352e61fcf78d8a6fab30b64cd2b81f10c6509641e4a9a0c5a2eae9f4100ee3
                                                                          • Opcode Fuzzy Hash: 592ce802872181b0cb1209d126dd78f173533e5f2f12401b807aa78a459fefb4
                                                                          • Instruction Fuzzy Hash: EC42A512A2466986DB78CB79DC1169FA2B3EF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 06d3ed0f8cf187ee04761edeb0da165f4ab27256d0b76234c938bf774b390bb8
                                                                          • Instruction ID: 3ab763e024bb02e9d68c6b2166b47840fbd554aca72757c28bdcd7fdbf649465
                                                                          • Opcode Fuzzy Hash: 06d3ed0f8cf187ee04761edeb0da165f4ab27256d0b76234c938bf774b390bb8
                                                                          • Instruction Fuzzy Hash: 0742A412A2466987DB78CB79DC1129FA2B3AF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: c638d9780fa64fa48e80259df8e3e293d456f4716728fd62fdedd40f1b01eb35
                                                                          • Instruction ID: 6e36c038dfea649a8423e71a97668fe42e016e356258b98d3948c5f87c903291
                                                                          • Opcode Fuzzy Hash: c638d9780fa64fa48e80259df8e3e293d456f4716728fd62fdedd40f1b01eb35
                                                                          • Instruction Fuzzy Hash: BD429412A2466986DB78CB79DC1169FA2B3EF58300F04D8FD940DF7664F6704AC99B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: fd09a76c61b781f371fe4427c7b9909b83b3685d8f477569ba6ac9d848e8ed0f
                                                                          • Instruction ID: cb10dac8ebfe84e1e1aea7512ebd4c1598c71b0b834716817985f808a03d2904
                                                                          • Opcode Fuzzy Hash: fd09a76c61b781f371fe4427c7b9909b83b3685d8f477569ba6ac9d848e8ed0f
                                                                          • Instruction Fuzzy Hash: 6242A412A2466987DB78CB79DC1129FA2B3AF58300F04D8FD940DF7664F6704A899B0E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: ef627ac3f6e8f67043b2491845b9a7e22600a9eb87b3e74e4a9bd86f4dc3d219
                                                                          • Instruction ID: 4507a445e7b8e9211cddc1637a998d1d84b65d20244d2086ca9a91915d7712c4
                                                                          • Opcode Fuzzy Hash: ef627ac3f6e8f67043b2491845b9a7e22600a9eb87b3e74e4a9bd86f4dc3d219
                                                                          • Instruction Fuzzy Hash: 5A429416A2466987DB78CB79DC1129FA2B3EF58300F04D8FD940DF7664F6704A899B0E

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,00000004,?), ref: 00E4FF17
                                                                          • WriteProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 00E4FF69
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: MemoryProcess$ReadWrite
                                                                          • String ID: A$D$P$S$b$c$c$e$e$e$g$i$o$o$p$r$s$s$t$t$u$v
                                                                          • API String ID: 3589323503-550370799
                                                                          • Opcode ID: c4da620cf328e5b76d40d674ace19b86f5b670b37dfaab44288302693639f2cd
                                                                          • Instruction ID: 0b3b6cf61badf5717de53d6dc92191c364e37709ce8bcfb6859d87dd1a3fdf0f
                                                                          • Opcode Fuzzy Hash: c4da620cf328e5b76d40d674ace19b86f5b670b37dfaab44288302693639f2cd
                                                                          • Instruction Fuzzy Hash: 4C417F62D0D6A88AFB21C638CC187DAFFB55B52704F0441E9D54C66283D7BA1BC8CF62

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 106 e30607-e3fcd8 VirtualAlloc 109 e3fcda 106->109 110 e3fcdf-e3fdbf call e3fdc0 106->110 111 e55d06-e55d1d 109->111 110->111
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,000002CC,00001000,00000004), ref: 00E3FCC5
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: C$G$T$a$d$e$e$e$h$n$o$r$t$t$t$x
                                                                          • API String ID: 4275171209-902913966
                                                                          • Opcode ID: d82efc5077e4cb8f940cf63e6443f08b7563a7672d75b281068d14c4a0cdac30
                                                                          • Instruction ID: 9e24f356d068194e23d50c5cda407e200552cd9debf349898df6960fc19e2712
                                                                          • Opcode Fuzzy Hash: d82efc5077e4cb8f940cf63e6443f08b7563a7672d75b281068d14c4a0cdac30
                                                                          • Instruction Fuzzy Hash: BA314750C486DDCDEB218615CC087DABFF1BB52319F0491E9D5C926282CBBB1AD4CFA2
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: ea2726212cf36c4f0a508114a5e93c178df1c6a49787c28a2ed162b384f28155
                                                                          • Instruction ID: c301289ae32f43b82ddb3447624f4aa9de1daf31eeacc2ce74d7eefb833b54c8
                                                                          • Opcode Fuzzy Hash: ea2726212cf36c4f0a508114a5e93c178df1c6a49787c28a2ed162b384f28155
                                                                          • Instruction Fuzzy Hash: DC5104B2D082689EFB24C718DC59BDB7B78DB81714F0840FAD94C16280D67D5ED58EA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: ddb7bccc116bdbe94f2487397e8be9ed4cc79195d95d94e3b003af1e92a832ab
                                                                          • Instruction ID: 42f01c4dd40232fa062b302453edb29d6a63444171ccc369169394b4ff7f0333
                                                                          • Opcode Fuzzy Hash: ddb7bccc116bdbe94f2487397e8be9ed4cc79195d95d94e3b003af1e92a832ab
                                                                          • Instruction Fuzzy Hash: DB51F9B1D082689EFB248728DC49BDB7B74EB91714F0440FAD44D16281D67D5EC68FA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: d9297f27eb320548d5510cab110dc0976b1d6eb0051995f108286623b9f03be1
                                                                          • Instruction ID: d3139e9a8b13dca97a76f61522ca653b362d7cb1e1068b48c5d79f7dca04f270
                                                                          • Opcode Fuzzy Hash: d9297f27eb320548d5510cab110dc0976b1d6eb0051995f108286623b9f03be1
                                                                          • Instruction Fuzzy Hash: B75105B1D082689EFB24C728DC49BEB7B74AB51714F0440FAD84C16281D6795EC58FA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 322c783329bcc2983e533410743b8fa6ce166e40282c321a49490cb5e858d512
                                                                          • Instruction ID: e154a4aeebaef99965765db6c8d0cd0e1ac03480ccef939e4723694e50bc3cce
                                                                          • Opcode Fuzzy Hash: 322c783329bcc2983e533410743b8fa6ce166e40282c321a49490cb5e858d512
                                                                          • Instruction Fuzzy Hash: 014108B2D082A89EFB248728DC49BDB7F68DB51710F0400FAD84C16281D67D5FD58AA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 4defacf141bbfd44142c436516b804d60fdcf417726a7344f93bee79191f3df3
                                                                          • Instruction ID: c992998db1305f42b037c82ad36f8455692a062393d04db5b7d3eebc97abedca
                                                                          • Opcode Fuzzy Hash: 4defacf141bbfd44142c436516b804d60fdcf417726a7344f93bee79191f3df3
                                                                          • Instruction Fuzzy Hash: 2141F5B1D0C2A89AFB24C728DC49BDB7F74AB91710F0840FAD44C16281D67D5AC68FA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 1f6d4758d9ebff923557b00a34cf570b48c8a23050b5d15901241565f4359b9e
                                                                          • Instruction ID: ddd9f6e956be370ca3cba855a4d873980d76c16b409a2c69088f7dab7094d9d0
                                                                          • Opcode Fuzzy Hash: 1f6d4758d9ebff923557b00a34cf570b48c8a23050b5d15901241565f4359b9e
                                                                          • Instruction Fuzzy Hash: 4241F5B1D0C2A89EFB248728DC59BEB7F749B41714F0840FAD44D16281D67D5EC58BA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 4c14ede1e96190d2c3dc6a99c705509ab44c6d77ff3013459abb8ca33e2cf27f
                                                                          • Instruction ID: 716d9848de01d787c7e59117c8ed9a63313bcee2b73dea4c5ac9c14a137ea7ce
                                                                          • Opcode Fuzzy Hash: 4c14ede1e96190d2c3dc6a99c705509ab44c6d77ff3013459abb8ca33e2cf27f
                                                                          • Instruction Fuzzy Hash: FC41E5B1D082A89AFB24C728DC49BDB7B74AB41714F0440FAD84D16281D67D5ED68FA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 63136d7b5147379d68a01dc19f9929eca3b52eaf782c97765a0eafeaa6c4fef0
                                                                          • Instruction ID: e2e75eb23d1ebbcfea06d3d7f48de946e9eb7715e30c88b5033c18662ed54d3e
                                                                          • Opcode Fuzzy Hash: 63136d7b5147379d68a01dc19f9929eca3b52eaf782c97765a0eafeaa6c4fef0
                                                                          • Instruction Fuzzy Hash: D341F4B1D082A89AFB24C728DC49BDB7B74AF51710F0840FAD84C16281D67D5ED68FA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: eb165844d20164fe60918f2b881a0ce7d4ec3ef8043857187399f09a3ce7c788
                                                                          • Instruction ID: 027179dd9026525e02d8d971c713e9bd0f5dcd0fd7a8d4b224981409406c18a9
                                                                          • Opcode Fuzzy Hash: eb165844d20164fe60918f2b881a0ce7d4ec3ef8043857187399f09a3ce7c788
                                                                          • Instruction Fuzzy Hash: 024106B2D0C2A89AFB248728DC49BDB7F74AB51714F0800FAD44C16281D67D5ED68FA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 17b541020c4e4771dc995c80583ba65604a53208e4a8a43109cf4fb5addc4ab4
                                                                          • Instruction ID: 01dacf853391698ec37bd80e2612ac53720a96fe5e4ac8948ed1ff7811484e53
                                                                          • Opcode Fuzzy Hash: 17b541020c4e4771dc995c80583ba65604a53208e4a8a43109cf4fb5addc4ab4
                                                                          • Instruction Fuzzy Hash: 9C41F6B1C0C2A89AFB248728DC49BDB7E64AB41714F0800FAD84D16281D67E5BD58BA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 5438c3b9bcf6c2a69e8c448a2b21aa1f06211d9938ef59cccaac7db2c5cd728a
                                                                          • Instruction ID: 0841990237e35b17f336d8fe0d79f4d9e2ad10eeec08a1acbbf23e914250c472
                                                                          • Opcode Fuzzy Hash: 5438c3b9bcf6c2a69e8c448a2b21aa1f06211d9938ef59cccaac7db2c5cd728a
                                                                          • Instruction Fuzzy Hash: CE41E3B1D082A89AFB248728DC49BDB7B78AB51714F0800FAD84C16281D67D5ED58FA3
                                                                          APIs
                                                                          • CloseHandle.KERNELBASE(?), ref: 3BEBE09D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CloseHandle
                                                                          • String ID: 5P5M$C$F$W$_W$a$e$e$e$i$l$r$t
                                                                          • API String ID: 2962429428-3741801046
                                                                          • Opcode ID: 4e06b58ba96e5ace161f1916feb9944e6108d49ab3d8453ed04ba01d09d58737
                                                                          • Instruction ID: 3e22502358bd491e74b105627a8556c5df6c45a19cbdec01f2ec899dd7bfc0fe
                                                                          • Opcode Fuzzy Hash: 4e06b58ba96e5ace161f1916feb9944e6108d49ab3d8453ed04ba01d09d58737
                                                                          • Instruction Fuzzy Hash: EA41F6B1C0C2A89AFB248728DC09BDB7E649B41714F0840FAD44C16281D67E5ED58FA3
                                                                          APIs
                                                                          • RegSetValueExW.KERNELBASE(?,?,00000000,00000001,?,?,?,?,3BEBC0E0,?,?,?,?,3BEBBBF0,3BEB969B,?), ref: 3BEBC1BF
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: Value
                                                                          • String ID: C$H$a$d$e$e$l$l$n$o$s
                                                                          • API String ID: 3702945584-2848555115
                                                                          • Opcode ID: edb567c4d405c8c125092bce87387bbadf313e197d0d1ebb8806aa53d65049a3
                                                                          • Instruction ID: 627444ea62e9caeb9a024cab4d18935a32938c94d82b1340ef1e5f62e3d0c28d
                                                                          • Opcode Fuzzy Hash: edb567c4d405c8c125092bce87387bbadf313e197d0d1ebb8806aa53d65049a3
                                                                          • Instruction Fuzzy Hash: AF31C671D08A998EEB18CA28CC54BEABBB29B41305F0441EDD14C67281D6BA1FC6CF21
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: 3141dec147b558d62405240489b1ff15c4184e45e55e9d0543e5dd0558e22c4b
                                                                          • Instruction ID: 41fa5d9adfdf1f4dc7cf7666e1d03c3eb339a718b6a7603c42fbbf594df49d40
                                                                          • Opcode Fuzzy Hash: 3141dec147b558d62405240489b1ff15c4184e45e55e9d0543e5dd0558e22c4b
                                                                          • Instruction Fuzzy Hash: 225125B1C086949FE7218A24CC947DBBFB5EF82315F1440FAC54D5A281D27A4AC6CB22
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,39335C83,00003000,00000004), ref: 3BEC3E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: 41cc12e3f37aa8b4cbd49388fdff73f92e74825ada55826acc8b6e96cb0f9759
                                                                          • Instruction ID: 5191d31a6d03cb2bd230287d948d457742ca6455b4a0134eb8dcaec2fb8cfe27
                                                                          • Opcode Fuzzy Hash: 41cc12e3f37aa8b4cbd49388fdff73f92e74825ada55826acc8b6e96cb0f9759
                                                                          • Instruction Fuzzy Hash: 1B5148B2C087949FF7218624DD94BDBBF75EF92704F1440FAD54D5A281D6BA0BC1CA22
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,39335C83,00003000,00000004), ref: 026C3E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: 41cc12e3f37aa8b4cbd49388fdff73f92e74825ada55826acc8b6e96cb0f9759
                                                                          • Instruction ID: 364a0ab03a428b5d4cea7991c91d21fad376a4f97b7d528e60fcc1b66b022c7e
                                                                          • Opcode Fuzzy Hash: 41cc12e3f37aa8b4cbd49388fdff73f92e74825ada55826acc8b6e96cb0f9759
                                                                          • Instruction Fuzzy Hash: 385137B1C086949FE7219624DC54BEBBF75EF92314F1440FED54D5A281D2BA0AC2CE61
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: 1ab85169e5283b87be0723a637f2047cc87a8f4f4395c44928ae34f695379456
                                                                          • Instruction ID: deb3449515a873ac73a2cb6aa5341366c8687f20b1c90da8f3a5c38410ee3c2b
                                                                          • Opcode Fuzzy Hash: 1ab85169e5283b87be0723a637f2047cc87a8f4f4395c44928ae34f695379456
                                                                          • Instruction Fuzzy Hash: DE514CB1C097949FF3218628DD957DB7F75AF82704F1400FAC54D5A281D2BA4BC5CB62
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,39335C83,00003000,00000004), ref: 3BEC3E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: 7904322ccc2628d201d8326f4c62d4224f80ceb5d94975cf54b6622a622109d5
                                                                          • Instruction ID: 8320a4700a3ee7e07a7d94ae1bf240092ecee6030e28a70850a0bb29fbd0cec0
                                                                          • Opcode Fuzzy Hash: 7904322ccc2628d201d8326f4c62d4224f80ceb5d94975cf54b6622a622109d5
                                                                          • Instruction Fuzzy Hash: 245147B1C046A49FF3218625DD88BDBBF75EF82704F1400FAD54D66281D2BA0BC1CA62
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,39335C83,00003000,00000004), ref: 026C3E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: 7904322ccc2628d201d8326f4c62d4224f80ceb5d94975cf54b6622a622109d5
                                                                          • Instruction ID: c23425afe22901016202836cdd9f109c85a94435278420a9e3ed8dcbd512b813
                                                                          • Opcode Fuzzy Hash: 7904322ccc2628d201d8326f4c62d4224f80ceb5d94975cf54b6622a622109d5
                                                                          • Instruction Fuzzy Hash: 215146B1C046A49BE7219625DC58BEBBF75EF82314F1440FED54D66281D2BA0AC2CE61
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,39335C83,00003000,00000004), ref: 3BEC3E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: 30d72032d7fcb36dd7c1532728cce3d959da61ef05a18c806bd9c6943fdf3140
                                                                          • Instruction ID: d90645b9463051faaf3d7b42ff59c8adc76cf74b96ee8a19c2cb5380e0e5ad48
                                                                          • Opcode Fuzzy Hash: 30d72032d7fcb36dd7c1532728cce3d959da61ef05a18c806bd9c6943fdf3140
                                                                          • Instruction Fuzzy Hash: B45146B2C046A49FF7218628DD84BDBBF75AF82705F1400FAD54D66281D2BA0BC1CF62
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,39335C83,00003000,00000004), ref: 026C3E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: 30d72032d7fcb36dd7c1532728cce3d959da61ef05a18c806bd9c6943fdf3140
                                                                          • Instruction ID: 5562bc1864444d3848957a6e22eced77dbf5f3fdb98d68e9f4c3f88ee1bb4fdf
                                                                          • Opcode Fuzzy Hash: 30d72032d7fcb36dd7c1532728cce3d959da61ef05a18c806bd9c6943fdf3140
                                                                          • Instruction Fuzzy Hash: 3C5145B1D046A49BE7218624DC54BEBBF75EF82315F1440FED54D66281D2BA0BC2CF61
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,39335C83,00003000,00000004), ref: 3BEC3E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: 61db9a7b50d170d37c675933f2721a7f3ee4c2dabc97a5208ae357cc764a9919
                                                                          • Instruction ID: ab395aeb75a8291aad3f28fe001a032987a1bea0edf2c75e7ae4302fa0ea44e5
                                                                          • Opcode Fuzzy Hash: 61db9a7b50d170d37c675933f2721a7f3ee4c2dabc97a5208ae357cc764a9919
                                                                          • Instruction Fuzzy Hash: 7D4136B2C086A49FF3218624DC95BDBBF75AF92715F1400FAD54D1A281D2BA0BC1CB62
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,39335C83,00003000,00000004), ref: 026C3E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: 61db9a7b50d170d37c675933f2721a7f3ee4c2dabc97a5208ae357cc764a9919
                                                                          • Instruction ID: 0f0ed8f55945a44676668f64da89c116d5a6dbd4a6c07a682609c77af959ff1b
                                                                          • Opcode Fuzzy Hash: 61db9a7b50d170d37c675933f2721a7f3ee4c2dabc97a5208ae357cc764a9919
                                                                          • Instruction Fuzzy Hash: 9B4146B1D086A49FE3219624DC54BEBBF75EF92315F1440FEC54D1A281D2BA0AC2CF62
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,39335C83,00003000,00000004), ref: 3BEC3E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: 7ea7f55bef0f78ade4f06369be76c9845dc51543b7c7060e6ea3de02a0614b5b
                                                                          • Instruction ID: f2648983d746ffc65ea85dcdc2d8c2ca7c076a9c2f91992921deafb80c266987
                                                                          • Opcode Fuzzy Hash: 7ea7f55bef0f78ade4f06369be76c9845dc51543b7c7060e6ea3de02a0614b5b
                                                                          • Instruction Fuzzy Hash: 714137B1D086949FF7218625DC897DBBF75AF92705F1400F9D54D5A281D2BA0BC1CF22
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,39335C83,00003000,00000004), ref: 3BEC3E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: a731e432bd37d839fc8ec193ce9b251205cd9bb0238adbb90797d4b789d16cb5
                                                                          • Instruction ID: 152c454d80641c3712396b26495d69c077c485ba8dc10adbfb1348bb169e64db
                                                                          • Opcode Fuzzy Hash: a731e432bd37d839fc8ec193ce9b251205cd9bb0238adbb90797d4b789d16cb5
                                                                          • Instruction Fuzzy Hash: E04149B2C092A49FF7218624DC957DBBF75AF92705F1400F9C54D1A281D2BA0BC1CF62
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,39335C83,00003000,00000004), ref: 3BEC3E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: 529d7e5447e120ba61df0b1e12f795e1f9cfde3fbe69496b2375f69555bbd19d
                                                                          • Instruction ID: 799970ee4c70e0a9071e9eaed243ab0b6855e9942c1f3984344723027d219c63
                                                                          • Opcode Fuzzy Hash: 529d7e5447e120ba61df0b1e12f795e1f9cfde3fbe69496b2375f69555bbd19d
                                                                          • Instruction Fuzzy Hash: 474149B1C082A49FF7218624DC85BDBBF75AF92715F1440FAC54D1A281D2BA0BC1CF62
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,39335C83,00003000,00000004), ref: 3BEC3E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: 023a0cbf1f71054875a8b6face02e6ad2f281ff22ac6ce6c96b586584fd9b362
                                                                          • Instruction ID: 6e518e51c4a7298ddb7764693893ed5052a04fc6356ed96673ba98703163d661
                                                                          • Opcode Fuzzy Hash: 023a0cbf1f71054875a8b6face02e6ad2f281ff22ac6ce6c96b586584fd9b362
                                                                          • Instruction Fuzzy Hash: CF4159A2C083949FF3218624DC99BD7BF75DF92715F1400F9D54D5A281D2BA0BC1CB22
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,39335C83,00003000,00000004), ref: 3BEC3E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: e4e65e63fb9d55602adcc2f0a85e4d13e558049cc347d8fa74676ab262af103e
                                                                          • Instruction ID: 6f775729bdfc3fa4cf3e5500fbcd069c39a1534226837f2ed4423152d27237a0
                                                                          • Opcode Fuzzy Hash: e4e65e63fb9d55602adcc2f0a85e4d13e558049cc347d8fa74676ab262af103e
                                                                          • Instruction Fuzzy Hash: 9F4127B1D096A49FF7218624DC99BDBBF75AF92705F1400F9D54D1A281D2BA0BC1CF22
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,39335C83,00003000,00000004), ref: 3BEC3E85
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: F$R$^S$a$d$e$e$i$l
                                                                          • API String ID: 4275171209-2377276599
                                                                          • Opcode ID: 1d96e366ad7ae2cfa47566351e481602f0f91ddc3d4e29037e6cf0c91c6741e8
                                                                          • Instruction ID: e2885ece506147528feae6806952333baa4a5378810d5bfa93c63f6e400125c4
                                                                          • Opcode Fuzzy Hash: 1d96e366ad7ae2cfa47566351e481602f0f91ddc3d4e29037e6cf0c91c6741e8
                                                                          • Instruction Fuzzy Hash: DD4157B2C083949FF3218624DC59BD7BFB5AF92715F1400F9D54D5A281D2BA0BC1CB62
                                                                          APIs
                                                                          • RegOpenKeyExW.KERNELBASE(80000001,?,00000000,000F003F,?), ref: 3BEBA0FB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: Open
                                                                          • String ID: 557C$Qh?
                                                                          • API String ID: 71445658-219458933
                                                                          • Opcode ID: 3cb653597bc64d961f8f4ae0a1d08e0bbc5b2a95d2a0e29e8a3dee2843e3208e
                                                                          • Instruction ID: fa1ba82a78c41ffdc5be78f7784d0c1a6f2f17bddbdbace1c69e968a90c4dfdf
                                                                          • Opcode Fuzzy Hash: 3cb653597bc64d961f8f4ae0a1d08e0bbc5b2a95d2a0e29e8a3dee2843e3208e
                                                                          • Instruction Fuzzy Hash: AC11E2FAD143189EFB14CB18CC44BFA76B5EB84310F00E1BAD58996680DA399EC58E52
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID: K
                                                                          • API String ID: 4241100979-856455061
                                                                          • Opcode ID: d17a66c6a1fb85ad1f00bd7f9ef20fde77fd129ea050c0d1258e21f55d8bd975
                                                                          • Instruction ID: a61ebb541d81c86e1a94be9a3477989e4ab68bee628c297859d91c9b46b0c52f
                                                                          • Opcode Fuzzy Hash: d17a66c6a1fb85ad1f00bd7f9ef20fde77fd129ea050c0d1258e21f55d8bd975
                                                                          • Instruction Fuzzy Hash: 2551F0B0D0C3985AEF14CB18DDD07AA7BBAEB45305F1840EACA4D56B42DA385BC18E12
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID: ;ZQS
                                                                          • API String ID: 4241100979-914843521
                                                                          • Opcode ID: 2a60bbca95aa46d13a933386d657eaf3397486c2e2617a7e6b4dbfda275d0657
                                                                          • Instruction ID: ad41866a012368e11f3d71e736d9a07ec0621b744dc602bf13ad100b44ecefee
                                                                          • Opcode Fuzzy Hash: 2a60bbca95aa46d13a933386d657eaf3397486c2e2617a7e6b4dbfda275d0657
                                                                          • Instruction Fuzzy Hash: 6041E6A1D1C3589EEF14CB28DC446EABB75EF84700F1481EAD50D96295EA381AC08F16
                                                                          APIs
                                                                          • K32GetPerformanceInfo.KERNEL32(?,00000038), ref: 00541FDB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: InfoPerformance
                                                                          • String ID: >9MJ
                                                                          • API String ID: 3070290716-3386120023
                                                                          • Opcode ID: 1e3ca6a2eb1fbbdb94920b2adb9bed1a38b8a3d3ba7fd2f160861eebe2c7d90e
                                                                          • Instruction ID: 2a4afc837041121e3bfe3334d9db2c67196c281d4cafe6a74e2ba7233e38de6f
                                                                          • Opcode Fuzzy Hash: 1e3ca6a2eb1fbbdb94920b2adb9bed1a38b8a3d3ba7fd2f160861eebe2c7d90e
                                                                          • Instruction Fuzzy Hash: 3151BEB2D156289BE728CF14CD94BEABBB5FB90304F14C1E9D40D6A784D6386EC58F44
                                                                          APIs
                                                                          • VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 00548D68
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID: =M<4
                                                                          • API String ID: 544645111-151022777
                                                                          • Opcode ID: 6b449beb5ec40ea697394cf505f180c7ebe87447f53f60f71666c0006ac580c9
                                                                          • Instruction ID: 8c6a14a01cc8813a3283c3d0cecb2b8429e1b1d1bbf78ec5efad4d07a39c6fe3
                                                                          • Opcode Fuzzy Hash: 6b449beb5ec40ea697394cf505f180c7ebe87447f53f60f71666c0006ac580c9
                                                                          • Instruction Fuzzy Hash: B13124B1D042199FEB208A24CC84BFE7B75FB90308F1481FAD54A6A682DE301ED5CF52
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID: A2L:
                                                                          • API String ID: 4241100979-3217229825
                                                                          • Opcode ID: e30be1e314151d5dd159db7691d13d1b836159c35da81fcad1178ccc75eba72a
                                                                          • Instruction ID: 70a65a379d4f3c2b4f965f857f7730aa1922bb1174db1727ade84ae062dcf3c5
                                                                          • Opcode Fuzzy Hash: e30be1e314151d5dd159db7691d13d1b836159c35da81fcad1178ccc75eba72a
                                                                          • Instruction Fuzzy Hash: 1731E5B1D1D3A89EEF24CB68DC447EABB74EF85700F1081EAD44D9A155EA780AC5CF12
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID: ;GM^
                                                                          • API String ID: 4241100979-3133109826
                                                                          • Opcode ID: 84b5d8deae7373197ffdb3b76443b1e1e566bdebe1fdbd7deb08a4906065d452
                                                                          • Instruction ID: 55d0a1baf73a0e5c0ab768ed1c4db9a95f781c58f6ba26c14b5cceee7c0d6b07
                                                                          • Opcode Fuzzy Hash: 84b5d8deae7373197ffdb3b76443b1e1e566bdebe1fdbd7deb08a4906065d452
                                                                          • Instruction Fuzzy Hash: C431F8F1C093A85FEB20DB54CC90ADA7B74DF85704F1581FAD98C66641DA344EC6CB92
                                                                          APIs
                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,?,?), ref: 00E3BE3D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateProcess
                                                                          • String ID: jjjj
                                                                          • API String ID: 963392458-48926182
                                                                          • Opcode ID: 4455b64cdea1b26f6edff0b999ce5551bc52efe780797bddcb0211565cb0704c
                                                                          • Instruction ID: d85743ed7268f6cdfe88fa83fba1d5226d49d3b2a9fbe9473cf211903dac6db5
                                                                          • Opcode Fuzzy Hash: 4455b64cdea1b26f6edff0b999ce5551bc52efe780797bddcb0211565cb0704c
                                                                          • Instruction Fuzzy Hash: 1F21A472E4121D9AF7348A14CD85BFA7B78E744310F2451F9EA0AA65C0D6355F809F50
                                                                          APIs
                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,?,?), ref: 00E3BE3D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateProcess
                                                                          • String ID: jjjj
                                                                          • API String ID: 963392458-48926182
                                                                          • Opcode ID: 904e06bd45bd9fdf50ddd58c086326ef73d7893ea4a6e4ff4d6f230e9fc175fb
                                                                          • Instruction ID: ffbba9601a52263d831a0697b84cf2e78f4f11f0acc19d1b64e15ba6e597f803
                                                                          • Opcode Fuzzy Hash: 904e06bd45bd9fdf50ddd58c086326ef73d7893ea4a6e4ff4d6f230e9fc175fb
                                                                          • Instruction Fuzzy Hash: 7421C372E4021D9AF734CA15CC95BFA7B78EB44300F1051F9E909AA6C0D6355F80DF80
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID: 7;PF
                                                                          • API String ID: 544645111-1099082884
                                                                          • Opcode ID: 3a19ca62995d2c28e97c3dcd1b95990e7a350f8078187c2eeae706a144347792
                                                                          • Instruction ID: a6874fc4fe02c79d032309a430a846c5687fb61d88b1092537850fad30f1645a
                                                                          • Opcode Fuzzy Hash: 3a19ca62995d2c28e97c3dcd1b95990e7a350f8078187c2eeae706a144347792
                                                                          • Instruction Fuzzy Hash: 6D2102B2D041559FEB208A24CC58BFF7AB4FB80348F2081FAE60E67681DE344EC58B51
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID: K
                                                                          • API String ID: 4241100979-856455061
                                                                          • Opcode ID: 113ad6bb2380edc36fc4b847648b066c376f0e3ed5ca20c6d6dca9cf2380ffb3
                                                                          • Instruction ID: 187194ddbf5e467e806333967b9c713888ff7423c9b63ecfa203f438c9f2afee
                                                                          • Opcode Fuzzy Hash: 113ad6bb2380edc36fc4b847648b066c376f0e3ed5ca20c6d6dca9cf2380ffb3
                                                                          • Instruction Fuzzy Hash: 7611DFB0C093986FEB11CB10DC807EA7B74EB46304F0940DBD48DAA642E6394ECA8F52
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID: K
                                                                          • API String ID: 4241100979-856455061
                                                                          • Opcode ID: 6a291d858259b90ed948322e226fd18828e5b6510c0699e9ddc9ca19d3840a5b
                                                                          • Instruction ID: 23edb5f167424481ce0ba802085c8f38d275b5c6a279af7f536e1178eebea862
                                                                          • Opcode Fuzzy Hash: 6a291d858259b90ed948322e226fd18828e5b6510c0699e9ddc9ca19d3840a5b
                                                                          • Instruction Fuzzy Hash: CE119DB0C08398AEEB108B14DC816EA7B78EB45700F0880EAD48D65641EA395EC58E52
                                                                          APIs
                                                                          • RegOpenKeyExW.KERNELBASE(80000001,?,00000000,000F003F,?), ref: 3BEBA0FB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: Open
                                                                          • String ID: Qh?
                                                                          • API String ID: 71445658-2306691335
                                                                          • Opcode ID: 0198249a4045f7c3f1497b2a8630e81faab1d8669acd1561e853a4e98890e6e9
                                                                          • Instruction ID: 8d2fe53cf15915831402509c5b9427a516214baa37c769fa1c706ca66eb323ed
                                                                          • Opcode Fuzzy Hash: 0198249a4045f7c3f1497b2a8630e81faab1d8669acd1561e853a4e98890e6e9
                                                                          • Instruction Fuzzy Hash: 9211C1B6D14318AEFB14CB28CC44BFAB6B5EB84310F00E1BAD54996680DA395EC58E11
                                                                          APIs
                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,?,?), ref: 00E3BE3D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateProcess
                                                                          • String ID: jjjj
                                                                          • API String ID: 963392458-48926182
                                                                          • Opcode ID: 0b67a3e93217666004ff40da8b37dee503d237bef2fb6423eb3e0ff8ee471c7f
                                                                          • Instruction ID: 55bb591cdaea919fe6c8fac6fc4e878712e9625869d8fdf932b44fe701b5a57b
                                                                          • Opcode Fuzzy Hash: 0b67a3e93217666004ff40da8b37dee503d237bef2fb6423eb3e0ff8ee471c7f
                                                                          • Instruction Fuzzy Hash: 701170B1E442189AEB388A51CC56BFA7BB4EB00705F6095EAEA0B761C0DB741FC0DF51
                                                                          APIs
                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,?,?), ref: 00E3BE3D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateProcess
                                                                          • String ID: jjjj
                                                                          • API String ID: 963392458-48926182
                                                                          • Opcode ID: e4de883d4ce3135bbe8338da155d89f484d7090c259057cc541c34b4ac4b9941
                                                                          • Instruction ID: 64d40923964a8ae0040a2a0f0e8dff32e483eed5005d556302f2747cd460a64b
                                                                          • Opcode Fuzzy Hash: e4de883d4ce3135bbe8338da155d89f484d7090c259057cc541c34b4ac4b9941
                                                                          • Instruction Fuzzy Hash: 1701D6B2E042189AF734C905CC95FFAB774EB00701F2054E5EE09B52C0E6756F809F90
                                                                          APIs
                                                                          • RegOpenKeyExW.KERNELBASE(80000001,?,00000000,000F003F,?), ref: 3BEBA0FB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: Open
                                                                          • String ID: Qh?
                                                                          • API String ID: 71445658-2306691335
                                                                          • Opcode ID: f8526c289196378cd7bff4ec3010927700e7c0c1bc176cab9d48bfc231d53c4d
                                                                          • Instruction ID: 8a3f2959ee46624c311a7adffef0dbb3f2c4da057430190a0898e889216c4645
                                                                          • Opcode Fuzzy Hash: f8526c289196378cd7bff4ec3010927700e7c0c1bc176cab9d48bfc231d53c4d
                                                                          • Instruction Fuzzy Hash: DF01B5F2C18718AFEF24CB18CC54AFB7A68EF40701F4061AAA88951581EE745FC1CE53
                                                                          APIs
                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,?,?), ref: 00E3BE3D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateProcess
                                                                          • String ID: jjjj
                                                                          • API String ID: 963392458-48926182
                                                                          • Opcode ID: 3890283ce0457eb32d0766ba7cfa8f33abbd822ea9efb7c2a4984ae7506b213a
                                                                          • Instruction ID: 238d51d522aa7cccdf1a7761047d12c6d6496cd0ca1faa8e01663913bc85e303
                                                                          • Opcode Fuzzy Hash: 3890283ce0457eb32d0766ba7cfa8f33abbd822ea9efb7c2a4984ae7506b213a
                                                                          • Instruction Fuzzy Hash: 7001FC73F45258AAF7348916CC49FEE7B75AB80701F6051E9EA0A7A5C0D7F41B809B41
                                                                          APIs
                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,?,?), ref: 00E3BE3D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateProcess
                                                                          • String ID: jjjj
                                                                          • API String ID: 963392458-48926182
                                                                          • Opcode ID: 66204683e165099a07daaae221ba03c19274fa427e00a6513269654286639aab
                                                                          • Instruction ID: 3e37f5d011485b5f65debdb0cbad0471ae6a53e17d97f2103f02fbcd126ef988
                                                                          • Opcode Fuzzy Hash: 66204683e165099a07daaae221ba03c19274fa427e00a6513269654286639aab
                                                                          • Instruction Fuzzy Hash: 7C017171E442589AEB388A51CC56BF9BB74EB40701F2041DEEA4B7A1C0DB711B809F44
                                                                          APIs
                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,?,?), ref: 00E3BE3D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateProcess
                                                                          • String ID: jjjj
                                                                          • API String ID: 963392458-48926182
                                                                          • Opcode ID: f7bd3e088d5ec32d4f3b5729740d0f0a05f0531191a536fa2145f56e457d0eb8
                                                                          • Instruction ID: ddb0f038c27b749d0449d9aade5ba12e2ab88211a1060da2349d93032356b6bb
                                                                          • Opcode Fuzzy Hash: f7bd3e088d5ec32d4f3b5729740d0f0a05f0531191a536fa2145f56e457d0eb8
                                                                          • Instruction Fuzzy Hash: 2601F972B4561896EB34C941CC4AFFD7775EB81701F2491D5E60A395C0E7741A80DB41
                                                                          APIs
                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,?,?), ref: 00E3BE3D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateProcess
                                                                          • String ID: jjjj
                                                                          • API String ID: 963392458-48926182
                                                                          • Opcode ID: 9e5ea8e323a16d38abe5f09f51a2b246070780c19cec1e0154d0e243c047ac8b
                                                                          • Instruction ID: fefb6f97ea0150560254c44d3c73207c15d1c7e2294b7173ce228100905d90d5
                                                                          • Opcode Fuzzy Hash: 9e5ea8e323a16d38abe5f09f51a2b246070780c19cec1e0154d0e243c047ac8b
                                                                          • Instruction Fuzzy Hash: B601DB72E4021D9ADB34CA55CC56FEABB74EB04701F2055D6FA0ABA180D3755F80DF91
                                                                          APIs
                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,?,?), ref: 00E3BE3D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateProcess
                                                                          • String ID: jjjj
                                                                          • API String ID: 963392458-48926182
                                                                          • Opcode ID: e84534659dc528a21b8cc372649596e82f120c6d65e9462b429148fe5c93b6bd
                                                                          • Instruction ID: d9d22c2e03a8df88d96b3dc985bdf3c1586717e49f2ca35dc0e67e26c517a392
                                                                          • Opcode Fuzzy Hash: e84534659dc528a21b8cc372649596e82f120c6d65e9462b429148fe5c93b6bd
                                                                          • Instruction Fuzzy Hash: 3801F233F052189AEB248906CC09BE9BB64AB80705F6050E5EA0A3A4C0D6B41A809B41
                                                                          APIs
                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,?,?), ref: 00E3BE3D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateProcess
                                                                          • String ID: jjjj
                                                                          • API String ID: 963392458-48926182
                                                                          • Opcode ID: 70634f26b1ae7896aab81c46e35f1fe2971a447744ae8384650db3339f45d4e5
                                                                          • Instruction ID: 123fae7d6ac97bed4905edcbe7d05fc0f7d03ea94d9dc01266535e9142f46a82
                                                                          • Opcode Fuzzy Hash: 70634f26b1ae7896aab81c46e35f1fe2971a447744ae8384650db3339f45d4e5
                                                                          • Instruction Fuzzy Hash: 76012671B092589AEB34CA41CC46FFA7B70EF81705F2490D9E60B7A5C1D7711A84DB81
                                                                          APIs
                                                                          • RegOpenKeyExW.KERNELBASE(80000001,?,00000000,000F003F,?), ref: 3BEBA0FB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: Open
                                                                          • String ID: Qh?
                                                                          • API String ID: 71445658-2306691335
                                                                          • Opcode ID: 16f2fb86c47d75584d352aa26e954248e87630d4248e3aa84dc9d8df5d958252
                                                                          • Instruction ID: cb1ac7982a225f6c2d093b830e28f6e30e47912af347b0d63084fc52948eccf8
                                                                          • Opcode Fuzzy Hash: 16f2fb86c47d75584d352aa26e954248e87630d4248e3aa84dc9d8df5d958252
                                                                          • Instruction Fuzzy Hash: D6F081F5C18318AEEF24CB18CD54AFA7A78EF40700F40A1EAA88A65540DE745FC18F13
                                                                          APIs
                                                                          • RegOpenKeyExW.KERNELBASE(80000001,?,00000000,000F003F,?), ref: 3BEBA0FB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: Open
                                                                          • String ID: Qh?
                                                                          • API String ID: 71445658-2306691335
                                                                          • Opcode ID: aa7d00d81ec189bd87bcce02e013ad21ecad6f15d85b88b15f178ff42c514edf
                                                                          • Instruction ID: eaf8d74ccbeabaddc0d390f039fcb25ea9f2f24b6f7f275583a6253563d18451
                                                                          • Opcode Fuzzy Hash: aa7d00d81ec189bd87bcce02e013ad21ecad6f15d85b88b15f178ff42c514edf
                                                                          • Instruction Fuzzy Hash: A1F081F5914358AEEF15CB14CC44BFEBA78EF40700F40A5AAA489A6540DA755FC5CE12
                                                                          APIs
                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,?,?), ref: 00E3BE3D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateProcess
                                                                          • String ID: jjjj
                                                                          • API String ID: 963392458-48926182
                                                                          • Opcode ID: 6840c7b78c91cc49818bcc54ba458770c795cccbbb4a63c346a1c11938a36e1b
                                                                          • Instruction ID: 61cb5a743d20fd64a81a19c83bd1d8411706d03ff088cf85098447a57d75536d
                                                                          • Opcode Fuzzy Hash: 6840c7b78c91cc49818bcc54ba458770c795cccbbb4a63c346a1c11938a36e1b
                                                                          • Instruction Fuzzy Hash: D5F0F672B0565C96EB34C942CC46FFCB770AB40701F2091D9EA0A795C0E7B01E80DF81
                                                                          APIs
                                                                          • RegOpenKeyExW.KERNELBASE(80000001,?,00000000,000F003F,?), ref: 3BEBA0FB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: Open
                                                                          • String ID: Qh?
                                                                          • API String ID: 71445658-2306691335
                                                                          • Opcode ID: 4797f77d120bcea430a4ea180c78827df8a4a51a82db65e2143518f6d2acc2a5
                                                                          • Instruction ID: 23bba6e35871c84b725ad3d7857fa60d0d1a9c9a98ef8053f2b792cb68379709
                                                                          • Opcode Fuzzy Hash: 4797f77d120bcea430a4ea180c78827df8a4a51a82db65e2143518f6d2acc2a5
                                                                          • Instruction Fuzzy Hash: BCF03CB5814318AEEF29CF18CC44AFA7B78EF40701F40A1DAA98A65540DE755F85CF12
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: Open
                                                                          • String ID: Qh?
                                                                          • API String ID: 71445658-2306691335
                                                                          • Opcode ID: eea14d86ca8880136b55622ad33732fe315635168edc1a1ba26f3762c0602ce5
                                                                          • Instruction ID: 1800ff0ceb93f86a16d5a3a1738e352ad388bb80bd430819feca994ead1a5723
                                                                          • Opcode Fuzzy Hash: eea14d86ca8880136b55622ad33732fe315635168edc1a1ba26f3762c0602ce5
                                                                          • Instruction Fuzzy Hash: CEF0AFE1808348AEEF54CB24DC44BAA3E64EF50B00F40A19AD58914481EE744AC5CE23
                                                                          APIs
                                                                          • RegOpenKeyExW.KERNELBASE(80000001,?,00000000,000F003F,?), ref: 3BEBA0FB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: Open
                                                                          • String ID: Qh?
                                                                          • API String ID: 71445658-2306691335
                                                                          • Opcode ID: 0da8e396d210691994c2e90656efe39bcbe6442fd234bd89f04e4363b2550418
                                                                          • Instruction ID: b8810f29cf0d7157060cc10a395f61ccc2a6522cd1a5841d01b6221bda0d40a0
                                                                          • Opcode Fuzzy Hash: 0da8e396d210691994c2e90656efe39bcbe6442fd234bd89f04e4363b2550418
                                                                          • Instruction Fuzzy Hash: 48F04FF5D14318AEEF25CB14CC44AEABAB4EF84700F40A2AAA98965540EA755F85CE12
                                                                          APIs
                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000002,00000000,00000000,?,?), ref: 00E3BE3D
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateProcess
                                                                          • String ID: jjjj
                                                                          • API String ID: 963392458-48926182
                                                                          • Opcode ID: 779d8010a804dd515a025a59d640c0ab89725a1a6ec7f095d3abcb0305f164e7
                                                                          • Instruction ID: 52a8ac94c86cb12dcf0d7a84e9745ef6183864fc0cf2fb0875b3d8182b733ece
                                                                          • Opcode Fuzzy Hash: 779d8010a804dd515a025a59d640c0ab89725a1a6ec7f095d3abcb0305f164e7
                                                                          • Instruction Fuzzy Hash: 41F04F71F4421DAAEB34CA45CC46FE9B7B4AB44701F2095D9EA0ABA180E7716F80DF94
                                                                          APIs
                                                                          • RegOpenKeyExW.KERNELBASE(80000001,?,00000000,000F003F,?), ref: 3BEBA0FB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: Open
                                                                          • String ID: Qh?
                                                                          • API String ID: 71445658-2306691335
                                                                          • Opcode ID: ee6cdc6fa1045018a9f7885b9809f726e9f942854c9b775476831f21130f4635
                                                                          • Instruction ID: dfac78bf89a150c9129d2feff3881352d7109a0a4cfaa18bc6707abfd57f089b
                                                                          • Opcode Fuzzy Hash: ee6cdc6fa1045018a9f7885b9809f726e9f942854c9b775476831f21130f4635
                                                                          • Instruction Fuzzy Hash: 6BF049F581431CAEEF25CB18CC40AFABAB8EF40701F40A2DAA48961540DA755F80CE12
                                                                          APIs
                                                                          • RegOpenKeyExW.KERNELBASE(80000001,?,00000000,000F003F,?), ref: 3BEBA0FB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: Open
                                                                          • String ID: Qh?
                                                                          • API String ID: 71445658-2306691335
                                                                          • Opcode ID: d99a864e144566c439742d7ac9f73c60f77b21b85667bbf3f7e558ad0b62cdc7
                                                                          • Instruction ID: 67b5797c7db6363d00f0f14ba34d8c1f85f957dec82e5edf8b84223dd5f90685
                                                                          • Opcode Fuzzy Hash: d99a864e144566c439742d7ac9f73c60f77b21b85667bbf3f7e558ad0b62cdc7
                                                                          • Instruction Fuzzy Hash: 20F01DF591431CAEEF25CB14CC44BFABAB8EF44700F40A2DAA58965540DA755F85CF12
                                                                          APIs
                                                                          • RegOpenKeyExW.KERNELBASE(80000001,?,00000000,000F003F,?), ref: 3BEBA0FB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: Open
                                                                          • String ID: Qh?
                                                                          • API String ID: 71445658-2306691335
                                                                          • Opcode ID: 665f146a684a2591f8f3a9a9f039a0c2e2d969dd48a818ec78092ec9fedefca4
                                                                          • Instruction ID: 068737e0b24e00ff50907a552ebe3528a0b6e08fa0b7c6c0b4d933f20b86748c
                                                                          • Opcode Fuzzy Hash: 665f146a684a2591f8f3a9a9f039a0c2e2d969dd48a818ec78092ec9fedefca4
                                                                          • Instruction Fuzzy Hash: 75F082F5904318ADFF14CB14DD04BFE7A74DF40700F40A2AAE189144809A745FC5CE13
                                                                          APIs
                                                                          • RegOpenKeyExW.KERNELBASE(80000001,?,00000000,000F003F,?), ref: 3BEBA0FB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: Open
                                                                          • String ID: Qh?
                                                                          • API String ID: 71445658-2306691335
                                                                          • Opcode ID: 805d408ccdf3c82228bd8776d5eddff33284df6a6d235308b070bd827510ef29
                                                                          • Instruction ID: 31d59b04086d972770f867ea0dfe582b24493c3882c145c1628fde32753515de
                                                                          • Opcode Fuzzy Hash: 805d408ccdf3c82228bd8776d5eddff33284df6a6d235308b070bd827510ef29
                                                                          • Instruction Fuzzy Hash: 77F082F5808318ADFF14CB14DC04BFA7A74DF40700F40A2AAE189144809E745FC5CE13
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 3BEC5DA9
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID: P@65
                                                                          • API String ID: 2738559852-1165756456
                                                                          • Opcode ID: b026a87512f5465d5cd140d5b333ca79d552e11c47dd94f92bf6601c36060fbe
                                                                          • Instruction ID: 6c2c196a23940e26bb4818d726ba06b07e22efbe2198182507d8eede84fcfeb6
                                                                          • Opcode Fuzzy Hash: b026a87512f5465d5cd140d5b333ca79d552e11c47dd94f92bf6601c36060fbe
                                                                          • Instruction Fuzzy Hash: 10F08275D457298BE724CE04DD84BDFF3B5AB88745F0081E9E80DA7200DA715ED08F81
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 3BEC5DA9
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID: 8G2D
                                                                          • API String ID: 2738559852-4258219503
                                                                          • Opcode ID: 49260080b530d25edf066e949fa31f889f055353704453b1a5575e106d6df536
                                                                          • Instruction ID: c61ebb63efe67b0ebf37b80bf8ee6bfd7bce813901015f351dc1e34a076476ec
                                                                          • Opcode Fuzzy Hash: 49260080b530d25edf066e949fa31f889f055353704453b1a5575e106d6df536
                                                                          • Instruction Fuzzy Hash: C8E01A71A453189BF720CE48CD85BDFB7F9BB88B09F1082D9E50CE6140EA319A908B91
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 026C5DA9
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID: 8G2D
                                                                          • API String ID: 2738559852-4258219503
                                                                          • Opcode ID: 49260080b530d25edf066e949fa31f889f055353704453b1a5575e106d6df536
                                                                          • Instruction ID: c50096459ae095758cf7a1fe846e696099174f1f482aa862224651f8931b7618
                                                                          • Opcode Fuzzy Hash: 49260080b530d25edf066e949fa31f889f055353704453b1a5575e106d6df536
                                                                          • Instruction Fuzzy Hash: 1BE012719452149BE724DE448C84BFEB3B5FB84705F5042DDE509E6140DB3169918B91
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: EHO<
                                                                          • API String ID: 4275171209-2877916198
                                                                          • Opcode ID: fa3bb901346e56f1d64e71a227321cea0d925e510832e7948290e1ccf5cec822
                                                                          • Instruction ID: d037fa8aa79b7255550aa90cbb57bebad98fe0150b724fb60eb507dd89a3932f
                                                                          • Opcode Fuzzy Hash: fa3bb901346e56f1d64e71a227321cea0d925e510832e7948290e1ccf5cec822
                                                                          • Instruction Fuzzy Hash: 1C7125F2D041146FF7248A24EC59BFB7B79EB80314F1481BEE80966680E77C9EC5CA52
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00546BBA
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: @7@:
                                                                          • API String ID: 4275171209-2902581891
                                                                          • Opcode ID: a281decdbc1ef60d1bcf704059be086208a4271f60b5a3f17bb634401339e879
                                                                          • Instruction ID: e63054a0582db16fa87fae7b91436714afcc4da6379ac6ae1e97b401ac532b56
                                                                          • Opcode Fuzzy Hash: a281decdbc1ef60d1bcf704059be086208a4271f60b5a3f17bb634401339e879
                                                                          • Instruction Fuzzy Hash: 3A31EFB1D051649FE710CA10CC84BEA7BB5FFC2309F14C4FAD8496B285D6395E868FA2
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: M3HI
                                                                          • API String ID: 4275171209-1505179660
                                                                          • Opcode ID: aaeb17e6b2f8533bad25e1fce4f4af2e064babcdd19e3efd74f6016498aec9bf
                                                                          • Instruction ID: c59636d8f884ea17a1a53594fc0d08aeb6d2e7eb20601b536a0dd3d2af26669b
                                                                          • Opcode Fuzzy Hash: aaeb17e6b2f8533bad25e1fce4f4af2e064babcdd19e3efd74f6016498aec9bf
                                                                          • Instruction Fuzzy Hash: 0031E8B1D00559AFFB348A21CC5C7EABB75AB8130AF1450EED109B6181D7B90EC8CF52
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: 5IDD
                                                                          • API String ID: 4275171209-2086563400
                                                                          • Opcode ID: 3913714fbfc300ba91229a2dcbf09d1c8f0ac023df71876ab593a30ab23e52a1
                                                                          • Instruction ID: c7361884678d8fcdff68bb1c18f67e4417f3a8639ae253b0d8202a26c9ecc656
                                                                          • Opcode Fuzzy Hash: 3913714fbfc300ba91229a2dcbf09d1c8f0ac023df71876ab593a30ab23e52a1
                                                                          • Instruction Fuzzy Hash: AB31E971904659AFEB348A21CC5C7EABBB5AB4130EF2450EED00AB5181D7B94EC9CF12
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: P?O6
                                                                          • API String ID: 4275171209-2099622976
                                                                          • Opcode ID: 4520258b1aab29a83e53f34ae7dc110cfa6dc16e8f2a8f4730fa3cf27b6a972c
                                                                          • Instruction ID: 8f13a8e0f754a423144c7d64e089a9c1d4afcd9858089031c18b6679c6b7c4ca
                                                                          • Opcode Fuzzy Hash: 4520258b1aab29a83e53f34ae7dc110cfa6dc16e8f2a8f4730fa3cf27b6a972c
                                                                          • Instruction Fuzzy Hash: 4C217771904559AFEB318A25DC4CBEABB75AB81309F2094E9D40DB6180D7790EC8CF11
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID: EM6^
                                                                          • API String ID: 4275171209-4026762246
                                                                          • Opcode ID: 5aee7129e3d90f36188c5794b13980fc991cc71b331e445d9f66b058ad28cb14
                                                                          • Instruction ID: 2c4c3b633936a6c493d0fd7fb21164c86f80427bc36f056716e0887a84b5fcd3
                                                                          • Opcode Fuzzy Hash: 5aee7129e3d90f36188c5794b13980fc991cc71b331e445d9f66b058ad28cb14
                                                                          • Instruction Fuzzy Hash: 3121A4B0904529AFEB348E20DC5C7FABBB5AB4030AF1054E9D409B6180D7790EC8CF01
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 154bbdbe0896aa84e98682a674c764b959cd4845bf8c97da833bee5e2ea63196
                                                                          • Instruction ID: 89fce2adea4d8279b376a99715dccd6d432012ffd30b05b5e281b5103856cff3
                                                                          • Opcode Fuzzy Hash: 154bbdbe0896aa84e98682a674c764b959cd4845bf8c97da833bee5e2ea63196
                                                                          • Instruction Fuzzy Hash: 738109F2D102155FF7148A14DD85BFB77B9EB80314F1482BAD90D96280E67C5EC18F92
                                                                          APIs
                                                                          • VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 00548D68
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: f06cffc4548ebeebeaecc282717a4f9b24fd6150206d6321807e80ff7e0921b9
                                                                          • Instruction ID: 2673e868d8cdbc85732c8f6cc1dd295b3cb9aa0c56c91ab49c4fd11079968a5a
                                                                          • Opcode Fuzzy Hash: f06cffc4548ebeebeaecc282717a4f9b24fd6150206d6321807e80ff7e0921b9
                                                                          • Instruction Fuzzy Hash: D47136F2D041689FE714CA14DC94AFF7B79FB81318F1881FAD94A57680DA385E818F92
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: 448fbc7bbbf37520996c4ac79a6ae751dab3c0a66d0d8c7d2c3b77ced75d1009
                                                                          • Instruction ID: 13ae408fd5bc32e619acc32e6ccf4bae4b30155d03ea5f2ed22394c6f89454e7
                                                                          • Opcode Fuzzy Hash: 448fbc7bbbf37520996c4ac79a6ae751dab3c0a66d0d8c7d2c3b77ced75d1009
                                                                          • Instruction Fuzzy Hash: DD8125B6D042249FFB24CB18DC95BEBB779EB84318F1481F9E90D57281D6385EC28E91
                                                                          APIs
                                                                          • K32GetPerformanceInfo.KERNEL32(?,00000038), ref: 00541FDB
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: InfoPerformance
                                                                          • String ID:
                                                                          • API String ID: 3070290716-0
                                                                          • Opcode ID: 66db2fd7d8560504131b1210d7cf6d2f26c934d3399b2fe85552ebff63edb38a
                                                                          • Instruction ID: bbf921ee582a9f2d0934f6865c60331b9a537dae2e7e8efd853446c97c3e2dea
                                                                          • Opcode Fuzzy Hash: 66db2fd7d8560504131b1210d7cf6d2f26c934d3399b2fe85552ebff63edb38a
                                                                          • Instruction Fuzzy Hash: 3781C471D046188BEB24CB24CD94BEEBF75FB41315F1482A9D80DA7644C638ABC1CF55
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: 6dc36f09f61b9b0e4138b36efc47e182a1d24234fb390bcbf9444894c8b14a23
                                                                          • Instruction ID: b4bb4b42583b6c9792f3a3304de5728bd421d3a925b61416a75a06feaf3a0c2a
                                                                          • Opcode Fuzzy Hash: 6dc36f09f61b9b0e4138b36efc47e182a1d24234fb390bcbf9444894c8b14a23
                                                                          • Instruction Fuzzy Hash: 266109F2D102195AF7248A18DD45BFB76B9EBC0314F0482BAD90D96680EA7C5FC1CF92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 432bcbe4fcfccd2a9311ffc963c6e47ba841499f3f533c5a611c04326f29994f
                                                                          • Instruction ID: 043a8f891fe602f778c2043d8da32fd8cad315076a950ba7974103348e4fa192
                                                                          • Opcode Fuzzy Hash: 432bcbe4fcfccd2a9311ffc963c6e47ba841499f3f533c5a611c04326f29994f
                                                                          • Instruction Fuzzy Hash: A76115B2D086189EE720CA25DC98BFABB75FF94314F1480BED90D56681E6781EC5CF01
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: 0207e1c8ba9895d34605f527f1132f0ae60f947e87d2d8b5e7840e1a364c8902
                                                                          • Instruction ID: f8305a0a317c7926a950771f3ae16bb063bd774c6d8a0c639c81ef474497c207
                                                                          • Opcode Fuzzy Hash: 0207e1c8ba9895d34605f527f1132f0ae60f947e87d2d8b5e7840e1a364c8902
                                                                          • Instruction Fuzzy Hash: 9D5146F2E042159FF714CA18DC95BEBB778EB91315F1042BAD90D67680D6785EC18E82
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 026BFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: 0207e1c8ba9895d34605f527f1132f0ae60f947e87d2d8b5e7840e1a364c8902
                                                                          • Instruction ID: 05480b63f26e0b3ad0e5abfff4d5e7e3dfaec3bbbf183703f42cff870a7f8ad4
                                                                          • Opcode Fuzzy Hash: 0207e1c8ba9895d34605f527f1132f0ae60f947e87d2d8b5e7840e1a364c8902
                                                                          • Instruction Fuzzy Hash: CF5116F2E002159FE7288A14DC54BEBB779EB85321F1041BAE90A67680D7785EC18F42
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: a0fe7db5d87114f430d5ea95307ef949ef19ab00eb2ee6e52caa221928509414
                                                                          • Instruction ID: 940b31fc76206a56ddd94d798b995246e57576849bc5daa2f673020583b054b1
                                                                          • Opcode Fuzzy Hash: a0fe7db5d87114f430d5ea95307ef949ef19ab00eb2ee6e52caa221928509414
                                                                          • Instruction Fuzzy Hash: 3D5126B2D186599EE7208A29DC887FEBB75FF94318F1440BAD50D66681E6781EC1CF01
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: c17c141243d89632c5bca43b2e2e20771c91457c21adc2697668b466b66bb401
                                                                          • Instruction ID: 62912dd39462c0eb0592d4c722d3d74cfd29cfceb8e9bae7a2abc2c540922965
                                                                          • Opcode Fuzzy Hash: c17c141243d89632c5bca43b2e2e20771c91457c21adc2697668b466b66bb401
                                                                          • Instruction Fuzzy Hash: 0F51BFF1C042599FEB14CB14CC91BEA7778EB44310F1881FADA0DA6741D678AFD68EA1
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: ee79c89831672dbc0103c262180335e773d94f0d27d10bbe31242cc516403a05
                                                                          • Instruction ID: 49c74f0d937cb81a41b09cf9411e61adc32cb5f4962cba370740f40063e6cf18
                                                                          • Opcode Fuzzy Hash: ee79c89831672dbc0103c262180335e773d94f0d27d10bbe31242cc516403a05
                                                                          • Instruction Fuzzy Hash: D35127B2D141249AF7248B28DC54AFBBBB5FF89301F1041FED90E63280E6785EC58B91
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 22943def984b4749cdea510464161d28ad266ab27ff147a3e70ae6b860567494
                                                                          • Instruction ID: 81c42a6eaa7349d4e4273811e4c21b728476dcedd32fbc5ea691ca2d79bb3630
                                                                          • Opcode Fuzzy Hash: 22943def984b4749cdea510464161d28ad266ab27ff147a3e70ae6b860567494
                                                                          • Instruction Fuzzy Hash: 4F5157F2C19264AFFB148B24DC95BE6BB78EB84314F0440FED94E56681DA3C5EC18E52
                                                                          APIs
                                                                          • VirtualProtectEx.KERNELBASE(?,?,00001000,00000040,?), ref: 00E49AA6
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: 67f4bec60b06c6ed6250d2ffa7673ac6eafed5faca09221bfa6102c621714b21
                                                                          • Instruction ID: 64693bd82f8406bc344317feafff77e30c0e3ea332c5566f6cae4fc394a66874
                                                                          • Opcode Fuzzy Hash: 67f4bec60b06c6ed6250d2ffa7673ac6eafed5faca09221bfa6102c621714b21
                                                                          • Instruction Fuzzy Hash: 9E511A71E055648FD724CA18DC94BEBB7B5EF82301F1490EED54A76242D6346EC4CF91
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: de270df7bd2d4b369acf6de477585933080516950fd91f9b6f0367c404a6f921
                                                                          • Instruction ID: 83ad544c01c27f8cfe4200b0cdc6e56ac23a56ea7553564a0ad4ad93aee20ad7
                                                                          • Opcode Fuzzy Hash: de270df7bd2d4b369acf6de477585933080516950fd91f9b6f0367c404a6f921
                                                                          • Instruction Fuzzy Hash: 7F51C5F1C052659FEB20CB18DC91AEA7B68EB44314F0481FAD84DA6741DA385EC5CF92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 79ddfe5d1ae99cb9a9be34841f77cf07603370bf85bf465d4c0631434ca4da30
                                                                          • Instruction ID: 66199694955fc5adace489389d98ca16f4cec4cadf2fefb3cdc979795f692fb2
                                                                          • Opcode Fuzzy Hash: 79ddfe5d1ae99cb9a9be34841f77cf07603370bf85bf465d4c0631434ca4da30
                                                                          • Instruction Fuzzy Hash: 714129F2C092685FEB20CB58DC91BDB7B74DF41314F0541BAD98C66641E6385EC68A92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: c3c8ab112b453ecbf5ea80bbcc2006df0fe61ad9ea1939e6f0a169d5a99f2cce
                                                                          • Instruction ID: 2d03abd3aa1ec70b007c8f7e73f93ef6d05e13f67ff571165800b6adabf6a3aa
                                                                          • Opcode Fuzzy Hash: c3c8ab112b453ecbf5ea80bbcc2006df0fe61ad9ea1939e6f0a169d5a99f2cce
                                                                          • Instruction Fuzzy Hash: F4410BF2D143159FF3208914DD89BEB76B9E781724F1482FADD0C56280DA794EC1CA92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: 0260ac7a12b8da3f03b3ea55001efad2f778feba14eb989b932dcc9031ed6b0f
                                                                          • Instruction ID: fd9152a6ede2524db62f13a4461569fec892c2ef504545165d339c1b13ec05a9
                                                                          • Opcode Fuzzy Hash: 0260ac7a12b8da3f03b3ea55001efad2f778feba14eb989b932dcc9031ed6b0f
                                                                          • Instruction Fuzzy Hash: F7412DF3D143159FF3248A19DD89BEB76B9EB80714F0441BADD0D56280E67D4EC1CA92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 49cf5d8e988ad70f2551776466fedb5aaa04893754d50f5256e89e92a64829e0
                                                                          • Instruction ID: fc0e32942d9df353ba019ae86e3c35e05334623341c2790343ac74bd99cb8b06
                                                                          • Opcode Fuzzy Hash: 49cf5d8e988ad70f2551776466fedb5aaa04893754d50f5256e89e92a64829e0
                                                                          • Instruction Fuzzy Hash: A74119F2C093685FFB20CB58DC84ADB7B78DB42704F0541BAD98C66B41D5384EC6CA92
                                                                          APIs
                                                                          • K32GetPerformanceInfo.KERNEL32(?,00000038), ref: 00541FDB
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: InfoPerformance
                                                                          • String ID:
                                                                          • API String ID: 3070290716-0
                                                                          • Opcode ID: eab8fc66906546019ae276725d91048389f8147c6f1130660f6595b0227e8ea9
                                                                          • Instruction ID: 779d507799ec980ca8df1e6e6593a8c48cba0da00ee3335ee99d3b7f2f7dd561
                                                                          • Opcode Fuzzy Hash: eab8fc66906546019ae276725d91048389f8147c6f1130660f6595b0227e8ea9
                                                                          • Instruction Fuzzy Hash: DC51AE71A046288BDB28CF28CD88BEABB75FB85304F1081EAD50E66644C634AEC1CF45
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: c8f8330ff5f79ff84ff696969fa5b217d43685b9c9ccd7b2dd62515f2e38bf2e
                                                                          • Instruction ID: 9462e69b4cfe799c1f484d5aee9045b571d4fd55884090f60cb9281716a5d8ee
                                                                          • Opcode Fuzzy Hash: c8f8330ff5f79ff84ff696969fa5b217d43685b9c9ccd7b2dd62515f2e38bf2e
                                                                          • Instruction Fuzzy Hash: 4C41E7F1C093689FEB20CB58DC50AEA7B749F45715F0541FAD88C66741DA388EC5CB92
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: ed6f68940b5903b9a17427009fd8e135ecbdf3ca8486a0b2450f2564fbc617c9
                                                                          • Instruction ID: 1d2e3f7d3c0046845e6d2d96e0649de3158b4ac47dbe0b90b86cfa893ba123ca
                                                                          • Opcode Fuzzy Hash: ed6f68940b5903b9a17427009fd8e135ecbdf3ca8486a0b2450f2564fbc617c9
                                                                          • Instruction Fuzzy Hash: C14180F2D053155BF7288628DCC9FEB7728E740729F0442BAE90DA51C0DA7D4BD18E92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: 166d84b7039606cce79c7a785697705e7764e9df5fc9b977d17da093553ccfad
                                                                          • Instruction ID: 8cf818b2ba2a80b6e853cdf9e171dd1e48ccd07db704b95c9909f07e0bbafb65
                                                                          • Opcode Fuzzy Hash: 166d84b7039606cce79c7a785697705e7764e9df5fc9b977d17da093553ccfad
                                                                          • Instruction Fuzzy Hash: 9D410AF2D143159BF3208A18DD89BEB76B9EB81714F1482FAD90C56280DB7D4EC1CA92
                                                                          APIs
                                                                          • VirtualProtectEx.KERNELBASE(?,?,00001000,00000040,?), ref: 00E49AA6
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: 0a1ef45a37b0ae3ec12c27a84a993e95d202f66eacf545d0da283d9f6d85b83f
                                                                          • Instruction ID: 6b7e4d766e9278bbb8349cce919cd7bc597bfad58c5fd7d1913391d68fc32fd5
                                                                          • Opcode Fuzzy Hash: 0a1ef45a37b0ae3ec12c27a84a993e95d202f66eacf545d0da283d9f6d85b83f
                                                                          • Instruction Fuzzy Hash: 2E414971D055648FEB24CA14EC94BEBBB71AF82305F1850EED94E76242D6346E84CF91
                                                                          APIs
                                                                          • VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 00548D68
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: e93e8602b9d09eaa24bc998d90b8564e186b2126cf0e9b0d75df7acd9a3c97a4
                                                                          • Instruction ID: ce935d3db3fd4be4e30b39b29a5cf97aac9d054caf5ccae7a2358adf1bf47d19
                                                                          • Opcode Fuzzy Hash: e93e8602b9d09eaa24bc998d90b8564e186b2126cf0e9b0d75df7acd9a3c97a4
                                                                          • Instruction Fuzzy Hash: 8F4168B3E056989FF7208615DCC4BEB7B69FBD1318F2940BAD88D16180D63C4EC18B91
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 46cf632d203e8cd23bf5353f2c7e549a20bad2b8bcf745159d0d7278d5142f2b
                                                                          • Instruction ID: 628b955bc9c09cbf67bee9d1d00ca3f893cf45c8c9874cea25f3e6a9c2442861
                                                                          • Opcode Fuzzy Hash: 46cf632d203e8cd23bf5353f2c7e549a20bad2b8bcf745159d0d7278d5142f2b
                                                                          • Instruction Fuzzy Hash: E241E5A5D1D3A89EEF24CB28DC447EABB74EF85714F1081EAD44D96255DA380EC1CF12
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: dd41ca2f4b0c7fb0e83873a318c7f655133dce68a4cbe7d849ed1deaffeabdd9
                                                                          • Instruction ID: f24f9b06d42ef5c2745f61ca54362b67d282eda5066b4e66a7a3575761999938
                                                                          • Opcode Fuzzy Hash: dd41ca2f4b0c7fb0e83873a318c7f655133dce68a4cbe7d849ed1deaffeabdd9
                                                                          • Instruction Fuzzy Hash: 66411AF2C093A45FEB20CB58DC84ADB7B789F46704F0541FAD98C66B41D5384EC6CAA2
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: InfoPerformance
                                                                          • String ID:
                                                                          • API String ID: 3070290716-0
                                                                          • Opcode ID: 01532963112f6c93a6a1e5fdb1873c5799f3ea1270b26c7ceb75a75b5b850c11
                                                                          • Instruction ID: 021ec91b8e707c063ea25e8237fa53170177e776866b31daf990ec7e9014642e
                                                                          • Opcode Fuzzy Hash: 01532963112f6c93a6a1e5fdb1873c5799f3ea1270b26c7ceb75a75b5b850c11
                                                                          • Instruction Fuzzy Hash: 76514A72E015288BDB24CB28CD98BE9BBB5FB94305F1082E9D80DA7645C634AFC5CF45
                                                                          APIs
                                                                          • VirtualProtectEx.KERNELBASE(?,?,00001000,00000040,?), ref: 00E49AA6
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: ae518b18211c5d548e74141f0833fc21c56a992079c3ffc4309b7f20cf9c9a14
                                                                          • Instruction ID: f3088863c37365d4cd686e85f0e4f135ca4f3f8aed59db569f8c5bce6ef9ac4e
                                                                          • Opcode Fuzzy Hash: ae518b18211c5d548e74141f0833fc21c56a992079c3ffc4309b7f20cf9c9a14
                                                                          • Instruction Fuzzy Hash: 2D410BF1D082149FEB248B64EC85ADBB7B4EB44310F2051FAE94D77241E6356EC5CE62
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,3BEB7703,3BEB73C3,?,?,?,?,?,?,?,?), ref: 3BEB7E45
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 48de234e33b9d92d7dafd543fd4b5963a1eb4849d3d4b5e927810c831e4933f3
                                                                          • Instruction ID: 0bf13ae9a81ad42e486b522962ae177a4aa41465814a5931697483dd793451b8
                                                                          • Opcode Fuzzy Hash: 48de234e33b9d92d7dafd543fd4b5963a1eb4849d3d4b5e927810c831e4933f3
                                                                          • Instruction Fuzzy Hash: 534168B19046198FEB24CF28DC80AAAB776FF84711F1041EBD80DA6740EA399ED5CF51
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 48994c0321cd5804a90462c7d819d8a8dc31c4c24744caf832e09ce566417afd
                                                                          • Instruction ID: b1a11e00796aa8f729d74cefcb59c4c169c40efca77e81e46bb064207e34ff2a
                                                                          • Opcode Fuzzy Hash: 48994c0321cd5804a90462c7d819d8a8dc31c4c24744caf832e09ce566417afd
                                                                          • Instruction Fuzzy Hash: 093126F2C093A45FEB20CB58DC80ADB7B749F42314F0541FAD98CA6A41D9348EC5CAA2
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: dee5b51a8d31946304e9e6745785cb10370e8c9180f4a4ea5b6ce47603d406e4
                                                                          • Instruction ID: 4e443b1a832d95d2ca286e224f7f4cc7152d02e383eaebfcb5c74ae20ba2895c
                                                                          • Opcode Fuzzy Hash: dee5b51a8d31946304e9e6745785cb10370e8c9180f4a4ea5b6ce47603d406e4
                                                                          • Instruction Fuzzy Hash: 9E3105F3D143159FF3208A18DD89BEB7AB9EB81314F0542FADD0C56680D67D5EC18A92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 7efe0de4004fca09eb8b8350133f6cdb31ad9e63baeda4bf5f5d8b84aeed2d14
                                                                          • Instruction ID: 49b29cc097f0ed53c9eea5ac5c545b2238839a675e43e5feb53191fea4991298
                                                                          • Opcode Fuzzy Hash: 7efe0de4004fca09eb8b8350133f6cdb31ad9e63baeda4bf5f5d8b84aeed2d14
                                                                          • Instruction Fuzzy Hash: 7C41E7F2C093649FEB20DB58DC506DA7B749F46704F0541FAD98C66B41D9344EC6CB92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: dee5b51a8d31946304e9e6745785cb10370e8c9180f4a4ea5b6ce47603d406e4
                                                                          • Instruction ID: 92c7f2a3748105167d192c20aa9dccf6902b5fbfa5561e19004d09eda9669e6e
                                                                          • Opcode Fuzzy Hash: dee5b51a8d31946304e9e6745785cb10370e8c9180f4a4ea5b6ce47603d406e4
                                                                          • Instruction Fuzzy Hash: 603122F3D142159FF3249914DC88BFB7A79EB81310F1541BADD0E66280D67D6EC1CA92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 48994c0321cd5804a90462c7d819d8a8dc31c4c24744caf832e09ce566417afd
                                                                          • Instruction ID: 377a94a429ab9d5f9af7c1abaee3fcce89457b840c1e393be05cea22348ecbd2
                                                                          • Opcode Fuzzy Hash: 48994c0321cd5804a90462c7d819d8a8dc31c4c24744caf832e09ce566417afd
                                                                          • Instruction Fuzzy Hash: 02312EF2C052A45FE7229B54DC40AEBBB74DF91310F1540FADD8D66641D5344EC6CB92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: 9c717ff99189620bb0d91669373df7311c01e3f2672d85510bc23e749a0a9f0a
                                                                          • Instruction ID: 1ac93003d1c117a798e1d97112092fb8827d9f07e7d96211aa3ec562693ffa01
                                                                          • Opcode Fuzzy Hash: 9c717ff99189620bb0d91669373df7311c01e3f2672d85510bc23e749a0a9f0a
                                                                          • Instruction Fuzzy Hash: 1A3106F3D542149BF3208918DD89FEB7AB9EBD1314F0541BAED0C56280E67D5EC18A92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: 91b7f0cfd6e6778632c4a0493640f2beb1c912ab51a16ca792ee3e91e636a1a5
                                                                          • Instruction ID: 12a4448b2adb9bd5fa151779e0b9f4c7276f64dfeceea8f3ab6687fc689f669f
                                                                          • Opcode Fuzzy Hash: 91b7f0cfd6e6778632c4a0493640f2beb1c912ab51a16ca792ee3e91e636a1a5
                                                                          • Instruction Fuzzy Hash: 513136F3D042149FF3208A18DD89BEB7BB9EB81314F0441FADD0D56280DA7D5EC28A92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: b33ad60a93b8723726970dab594f64571a80319b5be96778bb49e798b31c4eae
                                                                          • Instruction ID: 6044ab0b1a33da419adfdaa1d12b104dd3fef7acea3c292eaaaade03460a1b97
                                                                          • Opcode Fuzzy Hash: b33ad60a93b8723726970dab594f64571a80319b5be96778bb49e798b31c4eae
                                                                          • Instruction Fuzzy Hash: F53144F3D442159FF3108A18DC89BEB7BB8EB81314F0442FADD0C56280D6794EC18A92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: 7cbf9ed9b0556598971011baa83853088ff4d02bf17136a49f052051870be3ee
                                                                          • Instruction ID: fdd9ca55525bc0b7ff196258a57a98a3d17a3810111d1de3cb325f9efe01eda7
                                                                          • Opcode Fuzzy Hash: 7cbf9ed9b0556598971011baa83853088ff4d02bf17136a49f052051870be3ee
                                                                          • Instruction Fuzzy Hash: 533106F3D043149FF3108918DD89BEB76B9EB81714F0441BADD0D56280EA795EC18A92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 43c0c8d59aa039e76fae9f4bbede326c151c74e910c835137f34a6c3b022f26b
                                                                          • Instruction ID: d5bc930a4a57f7fd6a98c9a487f6c820eb6248e78b767ab6947dc250f1b1e089
                                                                          • Opcode Fuzzy Hash: 43c0c8d59aa039e76fae9f4bbede326c151c74e910c835137f34a6c3b022f26b
                                                                          • Instruction Fuzzy Hash: 9C31F3A1D1D3A89EFF20CB68DC447EABB74EB84710F1081EAD44D56195EA380AC5CF12
                                                                          APIs
                                                                          • K32GetPerformanceInfo.KERNEL32(?,00000038), ref: 00541FDB
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: InfoPerformance
                                                                          • String ID:
                                                                          • API String ID: 3070290716-0
                                                                          • Opcode ID: e57f17bca775a4cba941344dff07329e8cebe9a660e70891345fe5ee7f9a3899
                                                                          • Instruction ID: 77bb47a0b3041d37c323ba8a946fb85113c76ba581f8ad9308884aee96c87735
                                                                          • Opcode Fuzzy Hash: e57f17bca775a4cba941344dff07329e8cebe9a660e70891345fe5ee7f9a3899
                                                                          • Instruction Fuzzy Hash: 3B414E71D046288BDB24CF28CD98BEABB79FB54344F1081EAD40E66684D6346FC5CF56
                                                                          APIs
                                                                          • VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 00548D68
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: 7a055f59dd572563da4cfee343eec35629aa6c6565f17d40d66f0e251b5aed5d
                                                                          • Instruction ID: b22fa4607739fbffc3bc056fce19bcda5330741559967292fb40e7f8dd78db90
                                                                          • Opcode Fuzzy Hash: 7a055f59dd572563da4cfee343eec35629aa6c6565f17d40d66f0e251b5aed5d
                                                                          • Instruction Fuzzy Hash: 0A3176B1D052549EFB108A20CCD97FF7AB9FBC1305F2881FAD60A5A584DE384EC28A11
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 3BEC5DA9
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: 792918b68ad0570aed088b55ae9a05dcb16dc928289881c4a1fd5555ea45542d
                                                                          • Instruction ID: d6b2c699900a76b3e23f08b8e3a130ee686fac8c4cb10f99ea0cd312c41d7555
                                                                          • Opcode Fuzzy Hash: 792918b68ad0570aed088b55ae9a05dcb16dc928289881c4a1fd5555ea45542d
                                                                          • Instruction Fuzzy Hash: 0431F6F2C002149BF3148519DC45BEB7678EB84715F0481BAE90D56684EA7D5ED18A92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: 3764279dd8291681b3d11e6df7c7f8fa81a0cf55e4e8202c4b827c8a82d0d410
                                                                          • Instruction ID: 4d13cd0c503332a7198ce7fd5e80ba8e6b3e3faa7f8a59c81d4a9e8cb065350d
                                                                          • Opcode Fuzzy Hash: 3764279dd8291681b3d11e6df7c7f8fa81a0cf55e4e8202c4b827c8a82d0d410
                                                                          • Instruction Fuzzy Hash: 7D316CB1C083959FEB215774AC946E7BBB4EF01314F2520AAD589B3143D3356D85CB63
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: InfoPerformance
                                                                          • String ID:
                                                                          • API String ID: 3070290716-0
                                                                          • Opcode ID: 8e9242e715e0327d3a372392b7648ff72f67b6afd57d499904267497e88c3b3c
                                                                          • Instruction ID: 83a19b0e2393c7889e0687035f498ac3aec3b9b2254b6605b5b8db3569ca6f81
                                                                          • Opcode Fuzzy Hash: 8e9242e715e0327d3a372392b7648ff72f67b6afd57d499904267497e88c3b3c
                                                                          • Instruction Fuzzy Hash: 0C418B71915A588FCB29CB24CD947EABFB9FB80345F1081EED80DAA245D7346AC6CF04
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: 3d5cd673fe1ac5b16fc193afb21d8813b415ec79c06e9627c6725af9fe42573a
                                                                          • Instruction ID: 2b59b97096271c9cb8a716df5703201786a864b496eb3c14ba975d341e4dffbd
                                                                          • Opcode Fuzzy Hash: 3d5cd673fe1ac5b16fc193afb21d8813b415ec79c06e9627c6725af9fe42573a
                                                                          • Instruction Fuzzy Hash: DC3108B2D0921DDEFB248A65DC887FFBA74FB94318F1440BBD50A66680E7780EC0DA11
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 23c7471dde136f9756eb8fcf5e87ffcf6a2163e7c5bc3c4fe6d2e3ae23ac423e
                                                                          • Instruction ID: c964936d330becc2cc69c383c6a200382053f97a98b68dcb21edc71f9855ba82
                                                                          • Opcode Fuzzy Hash: 23c7471dde136f9756eb8fcf5e87ffcf6a2163e7c5bc3c4fe6d2e3ae23ac423e
                                                                          • Instruction Fuzzy Hash: 0831E7F1C093A85FEB20DB58DC80ADA7B749F45704F0581FAD98C66745DA344EC6CB92
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: 16cc02e03bacd042b0960f71c8c26008a750402e3b2476e7af989659fe7f606e
                                                                          • Instruction ID: 66c63dad571616e44e6f6618c24cfd4c0a533a25f1b3aad921fc30725a8aff02
                                                                          • Opcode Fuzzy Hash: 16cc02e03bacd042b0960f71c8c26008a750402e3b2476e7af989659fe7f606e
                                                                          • Instruction Fuzzy Hash: B8210CB2D443246AF7288614DC95BE77768E744728F1442BAE50E251C0EE7D5BD18D82
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: 88a8fdf1158f9b6ef6308e2631de6be0c7a09fbfb5a741af9c738e36ac2f5a93
                                                                          • Instruction ID: 5799e9d9f1cd245e6ade3160626568e5cfabe39d6cbb27b1c86e2b9a9ed2b826
                                                                          • Opcode Fuzzy Hash: 88a8fdf1158f9b6ef6308e2631de6be0c7a09fbfb5a741af9c738e36ac2f5a93
                                                                          • Instruction Fuzzy Hash: E2213BB2D04324ABF7288614DC95BEBB768E744724F1442FEF50E661C0EE781BD18E82
                                                                          APIs
                                                                          • K32GetPerformanceInfo.KERNEL32(?,00000038), ref: 00541FDB
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: InfoPerformance
                                                                          • String ID:
                                                                          • API String ID: 3070290716-0
                                                                          • Opcode ID: 3295b77c102e5479a205250b9385847f25fa995a10d7d466d9be68d33d5e37ee
                                                                          • Instruction ID: 50dfcfc905e5a78e2708e0088d2543a85495eef5ef2a4e8618c250b7029086d5
                                                                          • Opcode Fuzzy Hash: 3295b77c102e5479a205250b9385847f25fa995a10d7d466d9be68d33d5e37ee
                                                                          • Instruction Fuzzy Hash: 00318DB2D116248BE728CB14CD95BEABBB9FB90301F14C1EAD40D6A684D634AFC5CF41
                                                                          APIs
                                                                          • K32GetPerformanceInfo.KERNEL32(?,00000038), ref: 00541FDB
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: InfoPerformance
                                                                          • String ID:
                                                                          • API String ID: 3070290716-0
                                                                          • Opcode ID: 419ba04ed0065d64b02fbc22af5ffb7f69c5872622f70732a00a2d4c97e46059
                                                                          • Instruction ID: 43ba64220a5e7d4a74e24de11ba85edbd874d1409af0dcccf03266fb27887a63
                                                                          • Opcode Fuzzy Hash: 419ba04ed0065d64b02fbc22af5ffb7f69c5872622f70732a00a2d4c97e46059
                                                                          • Instruction Fuzzy Hash: 3E315E729057188BDB28CF28CD94BE9FB79FB54345F1081EA980EA6644D634AFC4CF46
                                                                          APIs
                                                                          • K32GetPerformanceInfo.KERNEL32(?,00000038), ref: 00541FDB
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: InfoPerformance
                                                                          • String ID:
                                                                          • API String ID: 3070290716-0
                                                                          • Opcode ID: 293e5aac52db295fbc69209f7d8fbe0757cb4bc1509d3be12168b1c1035ebe18
                                                                          • Instruction ID: 547859ae92dd60aa9260141a7204dd7f75237448dce3ff50264829e9f5bed53d
                                                                          • Opcode Fuzzy Hash: 293e5aac52db295fbc69209f7d8fbe0757cb4bc1509d3be12168b1c1035ebe18
                                                                          • Instruction Fuzzy Hash: 1D314F71D046288BDB24CE28CD84BE9BBB9FB54345F1081EA980DA6644D634AFC4CF55
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: InfoPerformance
                                                                          • String ID:
                                                                          • API String ID: 3070290716-0
                                                                          • Opcode ID: 828a1af6cd9bd161917df4452a965fc8fc13873e74504190283ac943f38f3123
                                                                          • Instruction ID: c6165e997f2481f49cd0cf3cc1a041d5428464cb2b6b904b44da257cae0a8208
                                                                          • Opcode Fuzzy Hash: 828a1af6cd9bd161917df4452a965fc8fc13873e74504190283ac943f38f3123
                                                                          • Instruction Fuzzy Hash: 3C318D71D05A688BDB29CF24CD987E9BFB5BB54305F1082DED40EAA285D7306AC6CF04
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 014142690a51cfb8258c38911791845c451d488647bb2735937fc00838c0971c
                                                                          • Instruction ID: 63daa760c185d39baaabfa75d264170bcc8a642af7c9c10cacc09b6f23bb2032
                                                                          • Opcode Fuzzy Hash: 014142690a51cfb8258c38911791845c451d488647bb2735937fc00838c0971c
                                                                          • Instruction Fuzzy Hash: 4621F3B1D0A3599EFF248B68DC44BAABB74EB85720F1081FAD44D55586E9380BC68F12
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: b0a4904acb5ebe495f3b9491dee742ed392bd6b4dd9fbffc607a4328077eb79d
                                                                          • Instruction ID: 7619c1b474359aa83b3ec4cf96f8cc3a51d9f8568498716bf088963790abe91a
                                                                          • Opcode Fuzzy Hash: b0a4904acb5ebe495f3b9491dee742ed392bd6b4dd9fbffc607a4328077eb79d
                                                                          • Instruction Fuzzy Hash: 6F216AB1D4431A9EFB30C654ECD5BEBB7A4E701715F1083F9E959251C0CA780EC28E81
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 9a0c4664ee44f037e7e1ec4fb55dc2abc9cceb5c19d8b236ffe2716a0e969c31
                                                                          • Instruction ID: 17b578e1904ea0276565ccba53c521231ef024a0dd56c4d0c3b2c35ebe087897
                                                                          • Opcode Fuzzy Hash: 9a0c4664ee44f037e7e1ec4fb55dc2abc9cceb5c19d8b236ffe2716a0e969c31
                                                                          • Instruction Fuzzy Hash: 8C2144B1C0D3949FEF148B64DC587A5BB78EB05314F1144DFC58E96182DA380AC1CF42
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 772e49b6f2a94eac37bbc9b07aa8315b4ac42801ac8b29a76241099e30e1d045
                                                                          • Instruction ID: aa10538b34c1c661492b83023c86958130e2b4def69998c03fed844d5a1250e3
                                                                          • Opcode Fuzzy Hash: 772e49b6f2a94eac37bbc9b07aa8315b4ac42801ac8b29a76241099e30e1d045
                                                                          • Instruction Fuzzy Hash: 6E21E5F1C093B89FEB20DB58CC806DA7B749F85704F1581FAD88C66655DA344EC6CB92
                                                                          APIs
                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 00E53D9D
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ContextThreadWow64
                                                                          • String ID:
                                                                          • API String ID: 983334009-0
                                                                          • Opcode ID: 71fcaa7b283a5adc705c79b6f884d09556cbc1bfa489417a0facee1f136eeecc
                                                                          • Instruction ID: f3d8407f980df4e3493b235fc6eb23e18e6d48fd61f52b91a17c5d95cd401324
                                                                          • Opcode Fuzzy Hash: 71fcaa7b283a5adc705c79b6f884d09556cbc1bfa489417a0facee1f136eeecc
                                                                          • Instruction Fuzzy Hash: A42125B2D051188EF7148A14DC84BE6B378EB85315F108AFEDD0976282D6785EC58F61
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: 82c49bd3fcc2810f4499da027e02ddd2662c198e14416363311eff8696f22350
                                                                          • Instruction ID: 7d410e55ee81d2dcde368965270c23ff680fe3d7f6fe5128c1bb3cb82eb5e22c
                                                                          • Opcode Fuzzy Hash: 82c49bd3fcc2810f4499da027e02ddd2662c198e14416363311eff8696f22350
                                                                          • Instruction Fuzzy Hash: 47215CB2D043246BF7288614DC5AFEB7768E704728F0443BEF50E661C0EE780AD18E92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: InfoPerformance
                                                                          • String ID:
                                                                          • API String ID: 3070290716-0
                                                                          • Opcode ID: bc575ed9843f92030097b587413c541b4c0acbefa72511a3fc88b7fe0ad37e9b
                                                                          • Instruction ID: 27083a1483f11fcb8210d3c26ac0a5184a0db1e5b29f0fbb95e92adc443113bd
                                                                          • Opcode Fuzzy Hash: bc575ed9843f92030097b587413c541b4c0acbefa72511a3fc88b7fe0ad37e9b
                                                                          • Instruction Fuzzy Hash: E8316B719146288BDB68CF24CD987E9BFB4FB50304F1082EE940EAA284D734ABC58F45
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ContextThreadWow64
                                                                          • String ID:
                                                                          • API String ID: 983334009-0
                                                                          • Opcode ID: 646f72b3c14c139bcc8eeeccbe21822e70c07dc77489fde3d3794c06ac9c9fd0
                                                                          • Instruction ID: 0f201894206e538d0744a8e27434666e36da019d5f226a18612aa11fcf8fa418
                                                                          • Opcode Fuzzy Hash: 646f72b3c14c139bcc8eeeccbe21822e70c07dc77489fde3d3794c06ac9c9fd0
                                                                          • Instruction Fuzzy Hash: 622104F2D451248BF720CA20DC54BE7B774EB82315F1044EEDD0D76281E2785D858EA2
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: 5bab3415f7013527199010557ae4539b1f906dab9df2abb5fa46f05cb91d432c
                                                                          • Instruction ID: 016bce4ac4fa578a14deae7f3247ac99d7b664ac161ce9ec6da83ab3a9ce2669
                                                                          • Opcode Fuzzy Hash: 5bab3415f7013527199010557ae4539b1f906dab9df2abb5fa46f05cb91d432c
                                                                          • Instruction Fuzzy Hash: BF2138B0D4531A9EF730CA54DCD5BEBB7A4E701719F1082F5E959651C0DA790AC28F81
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: ce4c98e8994502494c2a81f2a59aaf112a9c61754689ede13511e47f3d563c5e
                                                                          • Instruction ID: bc99a44f3740a9f96e91fbce6dd14f16b1df0214ba0401339380792135616efa
                                                                          • Opcode Fuzzy Hash: ce4c98e8994502494c2a81f2a59aaf112a9c61754689ede13511e47f3d563c5e
                                                                          • Instruction Fuzzy Hash: 4821D6B0C087989FEB21CB54CDC07D97BB4EB45314F1491DAC84D66646EA384FC58F42
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 082da9981b512a71b572943eea41a15821c00543735791e0b7aa44e5cd38dafc
                                                                          • Instruction ID: 8594fb22ee07907451a5a8957f0716c98cf5beb5617c5139774aeac87726a3b1
                                                                          • Opcode Fuzzy Hash: 082da9981b512a71b572943eea41a15821c00543735791e0b7aa44e5cd38dafc
                                                                          • Instruction Fuzzy Hash: 9621B2F1C092B89FEB20DB58CC806DABB749F45301F1581FA998C66655DA344EC6CB91
                                                                          APIs
                                                                          • WriteFile.KERNELBASE(?,?,39335C83,?,00000000), ref: 026C9B9F
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileWrite
                                                                          • String ID:
                                                                          • API String ID: 3934441357-0
                                                                          • Opcode ID: 2a6a7494fdd83de1cbd5889b41e201824d9884a75cb925b72206d9d0e9a1a81e
                                                                          • Instruction ID: cb9f00544958e0885464396f20c87b7068f928c478f79da0c5bb0babe7bc2625
                                                                          • Opcode Fuzzy Hash: 2a6a7494fdd83de1cbd5889b41e201824d9884a75cb925b72206d9d0e9a1a81e
                                                                          • Instruction Fuzzy Hash: C02146B2D42A589FFB248E14DD94FFAB7BADB80305F0441FED80E56284D6394EC18E40
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: 412b3a0c89312e6c4c8baab647f4918726c6888756c5ed7a4d3b7522a80c9b38
                                                                          • Instruction ID: 8672c55fd8ad3f933a805138efb0800cd04cb1f396b8150669c0f7e1f3981843
                                                                          • Opcode Fuzzy Hash: 412b3a0c89312e6c4c8baab647f4918726c6888756c5ed7a4d3b7522a80c9b38
                                                                          • Instruction Fuzzy Hash: AB115EF1D44319AEF7244A14EDD5BE77768E700714F1042BDE909251C0DABD1ED14E81
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 0537f6831ef87b25b34bd2163f3d0d3b27189272a3781a38149688f3a105cca3
                                                                          • Instruction ID: dd63dd764533bcf79234e4b118d1b0ae8167590224fbc425c398a3123947cdd0
                                                                          • Opcode Fuzzy Hash: 0537f6831ef87b25b34bd2163f3d0d3b27189272a3781a38149688f3a105cca3
                                                                          • Instruction Fuzzy Hash: B421C2B0C097989FEB20CB54CD807E97BB4EB45305F1481EAD58965642DA384FC28F42
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 2cb3affc2ff4254fecea336572ba4f095d382ef30dcc22da5fe8a5b8d7b92f09
                                                                          • Instruction ID: eb9dc73c3a5552127d9d16d3ddf9f4e05f60624c7dfc9ea487e32d43997fda5b
                                                                          • Opcode Fuzzy Hash: 2cb3affc2ff4254fecea336572ba4f095d382ef30dcc22da5fe8a5b8d7b92f09
                                                                          • Instruction Fuzzy Hash: 1021C9F1C057945FEB11CB24CC41AEA7B78EF45310F0441EAD58D56682D6344EC5CF51
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 8a3a25a25885ee490f4b3787fbbd16445d61efeef63b0ebf5783f7b653b1c234
                                                                          • Instruction ID: 1e1295b674e33d716efe1ae6599dbfb0135586b9696c21dfdf9dd81b5cb58396
                                                                          • Opcode Fuzzy Hash: 8a3a25a25885ee490f4b3787fbbd16445d61efeef63b0ebf5783f7b653b1c234
                                                                          • Instruction Fuzzy Hash: 6721F6F1C093A89FEB21DB64CC806DA7B74AF45300F1481EAC8CC66656DA344EC6CF51
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 8a83182f55129e42b541a3deee6ec87b93bd2de8058faa5c4ed02755bc0c932a
                                                                          • Instruction ID: 93075da0e0ad5c2b4f381b599c24afb53b09dd2f5f92a14db2cb8957dce3d34a
                                                                          • Opcode Fuzzy Hash: 8a83182f55129e42b541a3deee6ec87b93bd2de8058faa5c4ed02755bc0c932a
                                                                          • Instruction Fuzzy Hash: 6E11AFB0C087A8AFEB20CB18CD907E97BB4EB45305F1440DAD58D66646DA381FC58F02
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 3BEC5DA9
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: ce05f57343fb6fb35f3750cd280c89d54947cfdcff4758994c5e5af25b243584
                                                                          • Instruction ID: f8a7b83cc0ea431c3e10b0eddc4c800227f91a71156d08bbedfd86c566c932e9
                                                                          • Opcode Fuzzy Hash: ce05f57343fb6fb35f3750cd280c89d54947cfdcff4758994c5e5af25b243584
                                                                          • Instruction Fuzzy Hash: 591108F2D002199FF714CA08DD89BDBB7B8EB84714F0042F9E90D96240EB355ED08E51
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: bfc02db74607a2fad374082bc440882a44fdb18fa3eb009e915cf8e2cbe528fa
                                                                          • Instruction ID: 2a785aeea6b1f142ee41b4fdabbad3fbddee8ad24880823b57442e00eb11deba
                                                                          • Opcode Fuzzy Hash: bfc02db74607a2fad374082bc440882a44fdb18fa3eb009e915cf8e2cbe528fa
                                                                          • Instruction Fuzzy Hash: 9C01D6B2C403195BF7208A08CD49BEBB778EB80710F1082FED50E96140DE745ED58A92
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 3BEC5DA9
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: 2f0a7b190406e02f7951fdd5666d76d5f632156ab35112b740cbb095b10ba99e
                                                                          • Instruction ID: f2e5b7c45f143c9ab89107150fe6d14b1172c381313c2434df9fc8d9d621f16c
                                                                          • Opcode Fuzzy Hash: 2f0a7b190406e02f7951fdd5666d76d5f632156ab35112b740cbb095b10ba99e
                                                                          • Instruction Fuzzy Hash: 900180B1E002159FF724CA09DD44BEFB7B6EBC8705F0081E9E90C57644DA715AD1CE51
                                                                          APIs
                                                                          • VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 00548D68
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: 7da9b34da933eb82b3e3d2cccf9ac03f4d69967fdff39dd7e497b7ac494cc5fe
                                                                          • Instruction ID: 04c98986fda7daa310abb878132b9646612bd4ce5c2002ac6166bbaac81e114a
                                                                          • Opcode Fuzzy Hash: 7da9b34da933eb82b3e3d2cccf9ac03f4d69967fdff39dd7e497b7ac494cc5fe
                                                                          • Instruction Fuzzy Hash: 9F0128B1D011599EFB60CA15DC88BFE7AB5FBD4308F1480FAD20D66684EE380EC19B11
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: 7687c3d5f5e5f32277f93cc1f520861e2e3a8ece9d3ce571f9534e378ed6e36b
                                                                          • Instruction ID: 8d06c94dcaaa7bbaff95de04bc0b6d066eb8e4bce2a566c6cf49c1f15dd6599a
                                                                          • Opcode Fuzzy Hash: 7687c3d5f5e5f32277f93cc1f520861e2e3a8ece9d3ce571f9534e378ed6e36b
                                                                          • Instruction Fuzzy Hash: 5F01C0F1D443019FF3248B10DC67FABB728D700B11F1043EDE605652C0DAB80A814F42
                                                                          APIs
                                                                          • VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 00548D68
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: 3c1b38a25fdc8e2de1be5dce28c0abe0ca5413b6d9da61b2bb6b2dbed020f691
                                                                          • Instruction ID: 372667cc695d65750b9dd8f34a6b2d2ab6715c61892c39b6218722c5dda80af6
                                                                          • Opcode Fuzzy Hash: 3c1b38a25fdc8e2de1be5dce28c0abe0ca5413b6d9da61b2bb6b2dbed020f691
                                                                          • Instruction Fuzzy Hash: 81012BF6D55748AEFB108965DCDD7FF7A68F714308F1400BBD90A251C0AA780FC44A52
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 0972d7d4e73790d41f25cf166dfa08cbf310786babae99a9382d6aa5c459bdeb
                                                                          • Instruction ID: e8e94615b8faf7a0027092f394428cb5c2ee721c2e43719e6875515a79785d55
                                                                          • Opcode Fuzzy Hash: 0972d7d4e73790d41f25cf166dfa08cbf310786babae99a9382d6aa5c459bdeb
                                                                          • Instruction Fuzzy Hash: 7301DEB0C0D3999EEF61CB58DC917A8BB78AB05704F1040EB848E95182DE784BC5CF02
                                                                          APIs
                                                                          • K32GetPerformanceInfo.KERNEL32(?,00000038), ref: 00541FDB
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: InfoPerformance
                                                                          • String ID:
                                                                          • API String ID: 3070290716-0
                                                                          • Opcode ID: 150e0bff3f0fd519c82fd932d26fb8c87dd71067398a1d6f4a9b709881dac62c
                                                                          • Instruction ID: c72a598bbfa7531c5ea741270d2e6bf9fae7d7814fe8404d895eaf2fe2c1d7c9
                                                                          • Opcode Fuzzy Hash: 150e0bff3f0fd519c82fd932d26fb8c87dd71067398a1d6f4a9b709881dac62c
                                                                          • Instruction Fuzzy Hash: CF2129729116188BDB68CF24CD947ADFBB9FB54341F20C6DD940DAA648D630AB85CF04
                                                                          APIs
                                                                          • K32GetPerformanceInfo.KERNEL32(?,00000038), ref: 00541FDB
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: InfoPerformance
                                                                          • String ID:
                                                                          • API String ID: 3070290716-0
                                                                          • Opcode ID: 0dd488be67c450d0937639697e9db59565c8268bb5d4e7c7d32c4ab70e4c58b2
                                                                          • Instruction ID: 9204d2a037500546ae568a469c631a69d3d0a62ed755d00fe4a6a2d61bfd7e44
                                                                          • Opcode Fuzzy Hash: 0dd488be67c450d0937639697e9db59565c8268bb5d4e7c7d32c4ab70e4c58b2
                                                                          • Instruction Fuzzy Hash: BB21F571A116288BDB68CF14CD947E9FBB5FB94341F10C6DD940DAA648D630ABC5CF04
                                                                          APIs
                                                                          • Wow64GetThreadContext.KERNEL32(?,?), ref: 00E41C52
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ContextThreadWow64
                                                                          • String ID:
                                                                          • API String ID: 983334009-0
                                                                          • Opcode ID: 8c098a6acac6bdf9bc360c7bf472d2d58f8e676682caf1c7629f84345a9c8b92
                                                                          • Instruction ID: ca71ecb8ffea69919ce73d7fb6e61f39cdefbb4b19e1e0e0a79de8d6fc8d5b3c
                                                                          • Opcode Fuzzy Hash: 8c098a6acac6bdf9bc360c7bf472d2d58f8e676682caf1c7629f84345a9c8b92
                                                                          • Instruction Fuzzy Hash: 38F049B3F4421557F7208606EC84DEBB779E7C1310F1441F6EC0D63240E9795E828BA2
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 3BEC5DA9
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: 7c99aa2ef1d6d4b43470d33901d0641c12083799034dd0b88006a91415536758
                                                                          • Instruction ID: fa2ac66ef56d2babff9d896f53d6b368fa2f7fe2a1da59afefe236442f471275
                                                                          • Opcode Fuzzy Hash: 7c99aa2ef1d6d4b43470d33901d0641c12083799034dd0b88006a91415536758
                                                                          • Instruction Fuzzy Hash: 0101A2B2D403159BF7248A08DD49BEFB7B8EB84710F1082FEE50D96140EE755ED08A92
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: 69b08cefd49dd55b361896980a34b9b1129157685e22c8781d8cf5c82a3567dd
                                                                          • Instruction ID: 2ae6d91fd2d2550e8fa40cf9471d970aeb0aaf15651540be155ebc8bfed73881
                                                                          • Opcode Fuzzy Hash: 69b08cefd49dd55b361896980a34b9b1129157685e22c8781d8cf5c82a3567dd
                                                                          • Instruction Fuzzy Hash: B00126B084939C9FF7308B688E85F857BA0AB02710F1403CADA889B0C3DA7259E58747
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 3BEC5DA9
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: 2096d848a2c918bb73613acaf5a69768e41e2b836c55beb2415c0272f4ccb7fb
                                                                          • Instruction ID: d617fe25adc1c2ee7f998c61c6f40dcf927272fc56a805e8d7cc26ee8c156981
                                                                          • Opcode Fuzzy Hash: 2096d848a2c918bb73613acaf5a69768e41e2b836c55beb2415c0272f4ccb7fb
                                                                          • Instruction Fuzzy Hash: A101A9B2D403155BF7148908DD49BEF77B8EB84714F0042FEE50D96140DE795ED48B92
                                                                          APIs
                                                                          • K32GetPerformanceInfo.KERNEL32(?,00000038), ref: 00541FDB
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: InfoPerformance
                                                                          • String ID:
                                                                          • API String ID: 3070290716-0
                                                                          • Opcode ID: ddf75e3c94f6f7eabd264be4095cd1d32540989ead409d24619650fbdcd16789
                                                                          • Instruction ID: 232ed0f6cb3c65ae7db1455384e31e2269f6e103d388e6c41198fd7aa5f79b50
                                                                          • Opcode Fuzzy Hash: ddf75e3c94f6f7eabd264be4095cd1d32540989ead409d24619650fbdcd16789
                                                                          • Instruction Fuzzy Hash: F521E471A116288BDB68CF14CD95BEDFBB9BB94341F10C6DE940DAA248D630AF85CF04
                                                                          APIs
                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 00E53D9D
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ContextThreadWow64
                                                                          • String ID:
                                                                          • API String ID: 983334009-0
                                                                          • Opcode ID: 21fcc3bb1d36d2c5b908b31c74a7b8aab8a0c010522962dd52e27f6f91ca2d14
                                                                          • Instruction ID: bdb3e0c2d43fa7137d5943958b9b0f2c4c5c6775d71db50650aae1226a7e25f5
                                                                          • Opcode Fuzzy Hash: 21fcc3bb1d36d2c5b908b31c74a7b8aab8a0c010522962dd52e27f6f91ca2d14
                                                                          • Instruction Fuzzy Hash: 4E0126F2D091189FFB248A10EC54BFAB374EB81301F1045EEEA0E32381D2795EC58E52
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: 8e377f1436017c98d852b5703657d093bcda267e2ca7d53ad50a524be4e803ee
                                                                          • Instruction ID: d356ffa141fa838cb882c1135feb2bfaa8d5a4e87e5046acdcdb7af4d854796a
                                                                          • Opcode Fuzzy Hash: 8e377f1436017c98d852b5703657d093bcda267e2ca7d53ad50a524be4e803ee
                                                                          • Instruction Fuzzy Hash: 7C0149B1E403159EF7248A14DC66B9AB764D704715F1042EAEA0A661C0CAB44A924F82
                                                                          APIs
                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000002), ref: 00E47B03
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 86f76b6614d17a051bda776851b527900005e954d89e016031733f699e39ec76
                                                                          • Instruction ID: b4ca58c4790469029e63aff14e99b98365d032e6eeff260ccd855cc67ef7445c
                                                                          • Opcode Fuzzy Hash: 86f76b6614d17a051bda776851b527900005e954d89e016031733f699e39ec76
                                                                          • Instruction Fuzzy Hash: 7D11AF74E042299FDB64CF14D884BD9B7B6BB89300F5082DAE40DA3245D7306EC1CF91
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 7ccd72c164a6a63abb6b1a0ca6adb13bf7a71921eec9e054ea4c4f66b8b686a3
                                                                          • Instruction ID: 73589e04e40ba5d9a2698aeb0643a79332e8f103f5b93e1bc04044eecbb282df
                                                                          • Opcode Fuzzy Hash: 7ccd72c164a6a63abb6b1a0ca6adb13bf7a71921eec9e054ea4c4f66b8b686a3
                                                                          • Instruction Fuzzy Hash: 7801ADB080DB989EEF218B64EC913E87F74EB85301F1485DB858A5A582DA344EC5CF42
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 3BEC5DA9
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: a3ff26130b87f4c6e6cf8e8527dfe7ef5916ab7469b4874f2affc48c7914ffc7
                                                                          • Instruction ID: 5fc18bcf824affef868c1e668c0fd8b8b26b87db6aff9a71781a53eaaa7b957f
                                                                          • Opcode Fuzzy Hash: a3ff26130b87f4c6e6cf8e8527dfe7ef5916ab7469b4874f2affc48c7914ffc7
                                                                          • Instruction Fuzzy Hash: 48F0FFB29042259BE724CA08DD45BEBB3B9EB84744F0042F9E50CC6240EA309EC08B81
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: b5b16123d979ef107935534d65d5280034cb6f277c15b7f94b4371f8bd0fd022
                                                                          • Instruction ID: dd780ec795cdb5cb3607ca565754beef006dfde77a823136e8d6e3c90c7455d2
                                                                          • Opcode Fuzzy Hash: b5b16123d979ef107935534d65d5280034cb6f277c15b7f94b4371f8bd0fd022
                                                                          • Instruction Fuzzy Hash: 5B019EB08497989FDB21CB64CC802E87BB4BF46300F1481DAC88966642D9354EC6CF02
                                                                          APIs
                                                                          • ExitProcess.KERNEL32(4F56E159,?,?,?,?,?,?,?), ref: 0054AF1B
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ExitProcess
                                                                          • String ID:
                                                                          • API String ID: 621844428-0
                                                                          • Opcode ID: 589bf3444c04627360982fcb91a84b097f39daff2c3a021ab98682fbcd18fbee
                                                                          • Instruction ID: 1fb7ca9e4a06676fdcce1ad24c486a509610ea55bb13cb0fe19003492f56ba8d
                                                                          • Opcode Fuzzy Hash: 589bf3444c04627360982fcb91a84b097f39daff2c3a021ab98682fbcd18fbee
                                                                          • Instruction Fuzzy Hash: DCF059F3E081059BF714591AEC598FBBBA1EB84310F1005B7D80F932C0E5791A879992
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: bc28fe50a3e8f760e5f7430cb8f6fe7245352ee726830db6f4d766f2b14a25ad
                                                                          • Instruction ID: c6f4d85d226a2df1edcc9de2b201c0e993e13d764e51b2a0a468043ff2deaf90
                                                                          • Opcode Fuzzy Hash: bc28fe50a3e8f760e5f7430cb8f6fe7245352ee726830db6f4d766f2b14a25ad
                                                                          • Instruction Fuzzy Hash: 43F08BB0E483519EF7344614DC67BAA3B64D300B16F0003EAF246750C0C9B845914F82
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 3BEBFFDF
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: 3c93fb828ada443b9efa170ebd41a4fb8ecfc03bb988ab3c230753c55dd2ba9a
                                                                          • Instruction ID: 9f785bc9f4d8b679bd155113f40e95c30d7087b7068944d46f9122338b1a57b2
                                                                          • Opcode Fuzzy Hash: 3c93fb828ada443b9efa170ebd41a4fb8ecfc03bb988ab3c230753c55dd2ba9a
                                                                          • Instruction Fuzzy Hash: 44F02BB1D483559EF7344614DD67BAA7754D304B16F0003AAF61A750C0DDB946D14E83
                                                                          APIs
                                                                          • Wow64GetThreadContext.KERNEL32(?,?), ref: 00E41C52
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ContextThreadWow64
                                                                          • String ID:
                                                                          • API String ID: 983334009-0
                                                                          • Opcode ID: 3e1a71f1e1229be6389425e9d7b94b1e9cdb5c319d6177a78429b1da9a49a8e2
                                                                          • Instruction ID: b1964de38574d31db5e8d762f4685c7438967ec4abec7a7969baa1490c59e40e
                                                                          • Opcode Fuzzy Hash: 3e1a71f1e1229be6389425e9d7b94b1e9cdb5c319d6177a78429b1da9a49a8e2
                                                                          • Instruction Fuzzy Hash: C7F0C9A3F4410047F7148116EC88AF7B669A7C0318F1942F6F80D23180E57C1F8587E3
                                                                          APIs
                                                                          • Wow64GetThreadContext.KERNEL32(?,?), ref: 00E41C52
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ContextThreadWow64
                                                                          • String ID:
                                                                          • API String ID: 983334009-0
                                                                          • Opcode ID: e8a0da94e03c2ca990e8df0baf023a24f2e9310f9c78de3821ab3bc752b7ce53
                                                                          • Instruction ID: f330858cfe582a58c57fc8e9016dcf4bb7c9c529b8f310f31f87234b98436021
                                                                          • Opcode Fuzzy Hash: e8a0da94e03c2ca990e8df0baf023a24f2e9310f9c78de3821ab3bc752b7ce53
                                                                          • Instruction Fuzzy Hash: 7EF059A3F5551557F7148512EC84AF7B669E3C0318F2891F6EC0D12540AA784E8547E2
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: MemoryProcessRead
                                                                          • String ID:
                                                                          • API String ID: 1726664587-0
                                                                          • Opcode ID: b1b0aa7b1dcbee0c97987e4577207dfe96ed0bb0c124736661a43d39d5c6097d
                                                                          • Instruction ID: f6d1dc2b1732343f44042ad4babc7c609cca3fb718f21027de978f8dc50ed90e
                                                                          • Opcode Fuzzy Hash: b1b0aa7b1dcbee0c97987e4577207dfe96ed0bb0c124736661a43d39d5c6097d
                                                                          • Instruction Fuzzy Hash: B7F0AF71E942698FDB24CE64CC81BA9B3B5EB40305F2045DAD949AB210EA316E948F51
                                                                          APIs
                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 00E53D9D
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ContextThreadWow64
                                                                          • String ID:
                                                                          • API String ID: 983334009-0
                                                                          • Opcode ID: eb6e6033f83c1b800f464117a870e0b5270601a7969b9483d7cde954c8190ac9
                                                                          • Instruction ID: fdee9c9858efbe7d7bbc94916c464f758412d2ed05e16bac45c07ead64610ba4
                                                                          • Opcode Fuzzy Hash: eb6e6033f83c1b800f464117a870e0b5270601a7969b9483d7cde954c8190ac9
                                                                          • Instruction Fuzzy Hash: C5F0A4F2D140189BEB24CA24DC459EBB371EBC4310F1082EEE90D23740EA346F858F51
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 889e97d6c987780d42274e28564b4d68900ddf24bbc49eca2263a908929c36e8
                                                                          • Instruction ID: 3050c1aaa267490527685f98fad68d76076755d949caeb68c4e1c8309a75986c
                                                                          • Opcode Fuzzy Hash: 889e97d6c987780d42274e28564b4d68900ddf24bbc49eca2263a908929c36e8
                                                                          • Instruction Fuzzy Hash: 6F018BB0C097989FDB258F64CC806E97B74EF85300F1481DB858E6A686DA344EC6CF51
                                                                          APIs
                                                                          • VirtualProtectEx.KERNELBASE(?,?,00001000,00000040,?), ref: 00E49AA6
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: 920ede8cd8b159d63038d3277db403f9fa6486ae6dc897cbd7d24e79075e18b2
                                                                          • Instruction ID: 5c3abe0c6eeace8e1ec7543d1673320f57bbbdf61d7c97d2d2532fdf3e06ec5a
                                                                          • Opcode Fuzzy Hash: 920ede8cd8b159d63038d3277db403f9fa6486ae6dc897cbd7d24e79075e18b2
                                                                          • Instruction Fuzzy Hash: 8DF0C2B1D05264ABEB208765AC49AEBBB64AF41310F1810A9E54EB3102F231BA55DB93
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: a3673533a87154fac15baa9fbaad9243ba3a695150b45407d42062fa27ed3f64
                                                                          • Instruction ID: c1ce0eb21da213b938b4759a13900fa736395a06ce3bcd4b349a8d93f6ca5613
                                                                          • Opcode Fuzzy Hash: a3673533a87154fac15baa9fbaad9243ba3a695150b45407d42062fa27ed3f64
                                                                          • Instruction Fuzzy Hash: CBF062B08097989EEB119B64DC847E87B74EF46304F1485CB858959952D9344EC6CF12
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 8be58a5ba2d8708b62efebd91eaa6239e09be156fd4e2911a248c9f1854826e2
                                                                          • Instruction ID: d73b605ed607305f4834868ba14e6ab7879ada61edb42c8a85a060c6f06ed6c2
                                                                          • Opcode Fuzzy Hash: 8be58a5ba2d8708b62efebd91eaa6239e09be156fd4e2911a248c9f1854826e2
                                                                          • Instruction Fuzzy Hash: FB016DB0C097A89FDB21DF54CC806E9BBB4FF4A300F1484DAD989A6652DA345EC5CF51
                                                                          APIs
                                                                          • VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 00548D68
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: 59606b1561a1596bb3b3f7a52d5543d4f86b5cd184bd1a5d175335cdb2ad6d12
                                                                          • Instruction ID: a12b2f2d7e0b1a819ae424ff45600a5322098fc6dc9dd4e605b6b94e0f9a090e
                                                                          • Opcode Fuzzy Hash: 59606b1561a1596bb3b3f7a52d5543d4f86b5cd184bd1a5d175335cdb2ad6d12
                                                                          • Instruction Fuzzy Hash: C9F0F6B0D003599EDB508A54DCC8AEE7AB4FB14344F2440F5D60966140DA305F809F41
                                                                          APIs
                                                                          • VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 00548D68
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: 7f83a5948cd5fa08e66a535b4ca4a47da19c6527dbbe5bf6e712a519cd15ffd5
                                                                          • Instruction ID: 7730eb1af8466d1ac804f2c728d1f4fb9ed6b4115c5e9f5ededf855cea689a36
                                                                          • Opcode Fuzzy Hash: 7f83a5948cd5fa08e66a535b4ca4a47da19c6527dbbe5bf6e712a519cd15ffd5
                                                                          • Instruction Fuzzy Hash: 42F0F0B1D04259EEEB548A24DC98BFEBA74FB14344F2441EAE20A66280EE305F809F41
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 89d94bef9597d4d92e84d7933236b5f247e91ef74edf0ef0d6301d513ff85d72
                                                                          • Instruction ID: 0a6bf90621a59a0e15edda256ce34c6d58f2ac24aed5d6eaa228e63d9930168c
                                                                          • Opcode Fuzzy Hash: 89d94bef9597d4d92e84d7933236b5f247e91ef74edf0ef0d6301d513ff85d72
                                                                          • Instruction Fuzzy Hash: 24016DF0C097989FDB21CB64CC806E9BB74AF85300F1481DA858D66A56DA344FC6CF52
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 3BEC5DA9
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: c95596273da07887f75c34247230870368e1932c61e38ee3b380f087e92f8b45
                                                                          • Instruction ID: 0c192a79106b0717ae6f5ab34e09ee2b802b58050b3c45e68009719a4f9e5d9f
                                                                          • Opcode Fuzzy Hash: c95596273da07887f75c34247230870368e1932c61e38ee3b380f087e92f8b45
                                                                          • Instruction Fuzzy Hash: 95F09071D453259BE724CA08CD45BDFB7B9ABC4740F0081EAE80D97240DA715E918F92
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 3BEC5DA9
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: 44e092d4f00f339af3886883f2f3d58f815fc98c0d3cbf728c229977b94ef947
                                                                          • Instruction ID: dca7bec64f297055ac0e9062a5594180e26d47661e4c938f79884ccc3e451106
                                                                          • Opcode Fuzzy Hash: 44e092d4f00f339af3886883f2f3d58f815fc98c0d3cbf728c229977b94ef947
                                                                          • Instruction Fuzzy Hash: D2F090B1E013299BE724CA09DD49BDFB7B9ABC4740F0081E9E80D57200EA715E918F92
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 4da155b7270e5f763f467b2bbea9c4e1a0f2ecb59df55eef71f64e930374b23a
                                                                          • Instruction ID: 5830a3c5ab1e28fd9235a259c97ad4901c6226f48de6ef6b530a67b49515a5e3
                                                                          • Opcode Fuzzy Hash: 4da155b7270e5f763f467b2bbea9c4e1a0f2ecb59df55eef71f64e930374b23a
                                                                          • Instruction Fuzzy Hash: 5DF06DF080D398AEEB218B64DD807E97F74AF46300F1484DBC98D59A42E9344EC6CF52
                                                                          APIs
                                                                          • VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 00548D68
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ProtectVirtual
                                                                          • String ID:
                                                                          • API String ID: 544645111-0
                                                                          • Opcode ID: 9e9220c42fb87bd58d36238439cb5af835d38d135e16808607df36c22974fa7f
                                                                          • Instruction ID: 8c9ca9a7dca5ed771ed165a591ec9678ecae8819058ba7b89c7fff60b9c34f78
                                                                          • Opcode Fuzzy Hash: 9e9220c42fb87bd58d36238439cb5af835d38d135e16808607df36c22974fa7f
                                                                          • Instruction Fuzzy Hash: 10F0E9B5D00259EEDB508A24DC89BEE7BB8FB14348F1440EAE50A66240EE305FC09F51
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 73216912db791f1a54dbe9b6b37dc1ced7121c660562699ef8032e48f08030e6
                                                                          • Instruction ID: 880204e945a12b8915141b2ea8009258a35b997b13db92d3c4fc8559747f518e
                                                                          • Opcode Fuzzy Hash: 73216912db791f1a54dbe9b6b37dc1ced7121c660562699ef8032e48f08030e6
                                                                          • Instruction Fuzzy Hash: C0F049B080D7985EEB618B64DCA13E97F74AF4A300F5490CB858A59586DA784AC6CF42
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(FFFFEC10,C0000000,00000000,00000000,00000002,00000080,00000000), ref: 3BEC7C76
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateFile
                                                                          • String ID:
                                                                          • API String ID: 823142352-0
                                                                          • Opcode ID: 5917ee02ac80a25e1e350b8ad602b8dec04e6f8841636b6bfab8aaae1c87dd5e
                                                                          • Instruction ID: 93458d21e52be1ac4ce7d9aa71ffcb2c4af22b71e96577cf26a00eaa68034c10
                                                                          • Opcode Fuzzy Hash: 5917ee02ac80a25e1e350b8ad602b8dec04e6f8841636b6bfab8aaae1c87dd5e
                                                                          • Instruction Fuzzy Hash: 06F0E2B084535C9AF7308B288F46F89B360B701714F5043C5DA4C6A0C2DE725AE88787
                                                                          APIs
                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 00E43BFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: MemoryProcessRead
                                                                          • String ID:
                                                                          • API String ID: 1726664587-0
                                                                          • Opcode ID: 625410a37b22a9b7d6fe6919a752dbb3e7a8ca3ed0d2f590c162f39962028468
                                                                          • Instruction ID: a49d7297d43b9a7170a6e372ea2df3e3d81513ccc0734ea085731615d03b686c
                                                                          • Opcode Fuzzy Hash: 625410a37b22a9b7d6fe6919a752dbb3e7a8ca3ed0d2f590c162f39962028468
                                                                          • Instruction Fuzzy Hash: 0DF04471A4426A9BDB24CF20CC81BE9B3B5FB44305F1052DA9909BB300EA71AF90CF91
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 3BEC5DA9
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: 1737019ecd1178840d42969b53393d212ccb7ff45af6c1efb5a35208b3742a33
                                                                          • Instruction ID: 478afbd8f6fe1d765361eb85f37fa75f9c959812dbab8d57f1ded16ef341d99b
                                                                          • Opcode Fuzzy Hash: 1737019ecd1178840d42969b53393d212ccb7ff45af6c1efb5a35208b3742a33
                                                                          • Instruction Fuzzy Hash: 42E0E5B19453049BF714CE08DD85BDFB3B8FB84B00F0042D9E90C96140EE315AD04B92
                                                                          APIs
                                                                          • CreateDirectoryW.KERNELBASE(?,00000000), ref: 3BEB7CFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: CreateDirectory
                                                                          • String ID:
                                                                          • API String ID: 4241100979-0
                                                                          • Opcode ID: 3ceba7b5edd1d0aae760407d4cdb6dbc1adc1b9b3abc873ebccaf818db68ac8a
                                                                          • Instruction ID: a1bbf8d19ed28d423987352a7b902de8c9c6628a309dd3e4ec48fe195baf93e2
                                                                          • Opcode Fuzzy Hash: 3ceba7b5edd1d0aae760407d4cdb6dbc1adc1b9b3abc873ebccaf818db68ac8a
                                                                          • Instruction Fuzzy Hash: 8DF030B08097985EDB219B64DC807D87F74AF46300F1484CB858995546D5384AC6CF52
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 026C5DA9
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667740199.00000000026B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_26b0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: 1737019ecd1178840d42969b53393d212ccb7ff45af6c1efb5a35208b3742a33
                                                                          • Instruction ID: 71086a76dd83362d858cc1223ea473c6d2d40d1500df737497d390c53aa66c22
                                                                          • Opcode Fuzzy Hash: 1737019ecd1178840d42969b53393d212ccb7ff45af6c1efb5a35208b3742a33
                                                                          • Instruction Fuzzy Hash: ABE0E5B19452049BF714C900DC80BFEB3B8FB84300F2042DDE90EA6240EA357AC18B91
                                                                          APIs
                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 00E43BFA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: MemoryProcessRead
                                                                          • String ID:
                                                                          • API String ID: 1726664587-0
                                                                          • Opcode ID: 989f7e2691895f4c4eae5f5a1ac0169af1bae3fdc8fde973d8a10aeb4075cbd5
                                                                          • Instruction ID: 048e1df4eae03e5b7cb937391ca9fa1c823dd269d4eb66ea9c6ce0b5c71904e1
                                                                          • Opcode Fuzzy Hash: 989f7e2691895f4c4eae5f5a1ac0169af1bae3fdc8fde973d8a10aeb4075cbd5
                                                                          • Instruction Fuzzy Hash: C3F0A072E8425A8BDB24CE10CC91FF9B3B5FB44301F1005EAD909B7240EA316E90CF51
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 3BEC5DA9
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: 47fe5f217c72ca5ca5e0fa0af1c64c4ca912e62872e5afa83144d4973201f4c0
                                                                          • Instruction ID: ee5dcfd491bbf3425d46816bb28d11d3725fa8965a215c1dce42f88f11bee442
                                                                          • Opcode Fuzzy Hash: 47fe5f217c72ca5ca5e0fa0af1c64c4ca912e62872e5afa83144d4973201f4c0
                                                                          • Instruction Fuzzy Hash: 71F01C71E452199FEB24CE08DD85BDFB3B5AB88740F0041E9E90D97240EB715E908F52
                                                                          APIs
                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 00E53D9D
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ContextThreadWow64
                                                                          • String ID:
                                                                          • API String ID: 983334009-0
                                                                          • Opcode ID: 6af1f9d2bdd9226b58ddcdfc8b66c678bf12d2fca36443aece06f2f9f4abe799
                                                                          • Instruction ID: 423ffeb4071652e8c2c6ec6748bee1b25ffe73f5fde30be4278e3f8749f638a1
                                                                          • Opcode Fuzzy Hash: 6af1f9d2bdd9226b58ddcdfc8b66c678bf12d2fca36443aece06f2f9f4abe799
                                                                          • Instruction Fuzzy Hash: 8AF0FEB6E591288BDB24CA55DC849DAF371AB88311F1085D9ED0D63300D6705F85CF85
                                                                          APIs
                                                                          • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 3BEC5DA9
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2699257004.000000003BEB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 3BEB0000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_3beb0000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: FileRead
                                                                          • String ID:
                                                                          • API String ID: 2738559852-0
                                                                          • Opcode ID: f0330247564dc4767c04e071366ff6f88d16d1fcaafbe75ff3ee70370e0235b4
                                                                          • Instruction ID: 200bd145e95fa15cd4e579e93aa0e14f5dda8129bfb2cd4a8d22e6ab8e3620b8
                                                                          • Opcode Fuzzy Hash: f0330247564dc4767c04e071366ff6f88d16d1fcaafbe75ff3ee70370e0235b4
                                                                          • Instruction Fuzzy Hash: B5F01C71A452199FEB24CE04CD85BEFB3B5AB84641F0041DCE90D96240DB715E908F41
                                                                          APIs
                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 00E53D9D
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: ContextThreadWow64
                                                                          • String ID:
                                                                          • API String ID: 983334009-0
                                                                          • Opcode ID: 25eab12cdd1881c58f0784d1ea844a7281fa14ee3f30fa1b374599663eeac4c7
                                                                          • Instruction ID: 24f4b3ba3d2381afc9d7a70f1940688c0474e9f7e157edf0b0b7e0a607cf8dd8
                                                                          • Opcode Fuzzy Hash: 25eab12cdd1881c58f0784d1ea844a7281fa14ee3f30fa1b374599663eeac4c7
                                                                          • Instruction Fuzzy Hash: 61E012B2D5912C8BDB24DA64DC44AE9F374AB48311F1045C9EC0D73201D6715F84DF91
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 19e9cf5a1c1cc5203cd2dd0ba82218c2acd3c1330582572b0102b56d5fbdad39
                                                                          • Instruction ID: 757521b424d54c63a87875f3d71f492330d782973a81d202bbdc30bd188c16e3
                                                                          • Opcode Fuzzy Hash: 19e9cf5a1c1cc5203cd2dd0ba82218c2acd3c1330582572b0102b56d5fbdad39
                                                                          • Instruction Fuzzy Hash: 9E6144A2C045289AE7248B20DC587FABBB5EF81309F1050FAD44EB6280E3791EC5CF52
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 3a2a005e3ecbe70028827913c9b8a22539d5b69178a6e777e11957e47e742657
                                                                          • Instruction ID: 3de1bc12bb958f41d33179ed6cc722362dbd6a14900d5e4a8b62580a0942e228
                                                                          • Opcode Fuzzy Hash: 3a2a005e3ecbe70028827913c9b8a22539d5b69178a6e777e11957e47e742657
                                                                          • Instruction Fuzzy Hash: 6361DFB1D04565AFEB308A24DC58BEBBBB5EB80319F1481FAD80DA6280D7785EC5CF51
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 079e5bb0d5becda0254310098e1766e096602e53eadd165bae30918e560c8f3b
                                                                          • Instruction ID: 438170a547d92e17dae738a57098d85f08eeb4476c6c1dcfa466634f84e3b9f1
                                                                          • Opcode Fuzzy Hash: 079e5bb0d5becda0254310098e1766e096602e53eadd165bae30918e560c8f3b
                                                                          • Instruction Fuzzy Hash: 3151F2A2D04524AEE7248B25DC587FABBB5EF81309F1050FED40E66280E3B91EC5CF52
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 320e515f3a01278530aed95d9e5a5059ef9cd0be8eeac83e70b76c15e0da0a7c
                                                                          • Instruction ID: 5ab4ae2f91f361c80c22512cc82a5c0f631a06a429998c8f5c0f8d0901e72ae8
                                                                          • Opcode Fuzzy Hash: 320e515f3a01278530aed95d9e5a5059ef9cd0be8eeac83e70b76c15e0da0a7c
                                                                          • Instruction Fuzzy Hash: EB51F3A2D04524AEE7248B25DC587FABBB5EF81309F1450FED40E66280E3B91EC5CF52
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 41b728e973fefd40d84a6473778ed0205eabd845dd9657455c1ad525a2b8e602
                                                                          • Instruction ID: 86cf4cd1548c51017fdb62f5e5da1450645a058ee091c07ca9c14971354c3eb4
                                                                          • Opcode Fuzzy Hash: 41b728e973fefd40d84a6473778ed0205eabd845dd9657455c1ad525a2b8e602
                                                                          • Instruction Fuzzy Hash: 415103A1D045289EEB248B24DC587FABB75EF80309F1051EED40E76280E3B91EC5CF52
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 6dc3772f428c3de515bb6db0cc3bc38c0145c5839b3ca07ec8f144fc5eaae238
                                                                          • Instruction ID: f66a007b2c1967462fd4543bf4a21b855a447bf7565cb1c11a08a0d9faa8e0ca
                                                                          • Opcode Fuzzy Hash: 6dc3772f428c3de515bb6db0cc3bc38c0145c5839b3ca07ec8f144fc5eaae238
                                                                          • Instruction Fuzzy Hash: C951D3B2904518ABE7348A25DC587EBBBB9EB80319F1481F9D40DA5680D77C5FC4CF51
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 30d6a27fcb588c09c6c8bb05ccd0091f17b35592794b2dd488fcaead06f647b6
                                                                          • Instruction ID: da7e26587f6deceaebfebd0e7eff49b2928d4283d2e98e3cb7fd19e68f1820d7
                                                                          • Opcode Fuzzy Hash: 30d6a27fcb588c09c6c8bb05ccd0091f17b35592794b2dd488fcaead06f647b6
                                                                          • Instruction Fuzzy Hash: 3241F1B2D045299AFB248A20DD597FABBB5EB80309F1451FED40E76280D3B91EC4CE52
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 0a7c33062406aebd17d1a924a42dd99fe0caa8e63e02dcba4bea1733c862e851
                                                                          • Instruction ID: 963012548a5b46d3dfe90fe4478e72119db51966a1471695228c935d10636492
                                                                          • Opcode Fuzzy Hash: 0a7c33062406aebd17d1a924a42dd99fe0caa8e63e02dcba4bea1733c862e851
                                                                          • Instruction Fuzzy Hash: 9E41B5B2D045186BE7308A14DC48BEBBBB9EB80319F1490F9D50DA6680D7791FC4CF11
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 627a1c31879ae3f1f6f622f1c0c184054866aba6415f6fe3ecef29248e607345
                                                                          • Instruction ID: 58d7ba723628821b7dd67d7e5e13767936daefec48b08b5562f209614d41b77a
                                                                          • Opcode Fuzzy Hash: 627a1c31879ae3f1f6f622f1c0c184054866aba6415f6fe3ecef29248e607345
                                                                          • Instruction Fuzzy Hash: 6741A6B2904518ABFB308A25DC887EBBBB9EB80319F1490E9D40965680D7795FC9CF11
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 6b52c9bd5cd35f8fde46274a5cadb98086fa936bbc3b249f4884afbc47d0d8e1
                                                                          • Instruction ID: 2ed765026d53ebaf3fb6e1f4ac9322014c5e5a3cb0f48d5beae7cb65acc6c972
                                                                          • Opcode Fuzzy Hash: 6b52c9bd5cd35f8fde46274a5cadb98086fa936bbc3b249f4884afbc47d0d8e1
                                                                          • Instruction Fuzzy Hash: 9E4103B1900168AFFB24CA61DC98BFBBBB5FB81319F2490E9D509A6180D7791EC4CF41
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00546BBA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 90853c554411dfcf14930fdbbeb2311955c14448743e8d1d2cd89427394e690a
                                                                          • Instruction ID: 92a2407643f5f06c86bf51bc5a26a80cc6295a71d8da75017e0fe8487857f1b5
                                                                          • Opcode Fuzzy Hash: 90853c554411dfcf14930fdbbeb2311955c14448743e8d1d2cd89427394e690a
                                                                          • Instruction Fuzzy Hash: E3316BB28096916FE7019B30AC4DBFA3F65FFC2309F0844FAE4455A483D239544AD762
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: d5941c21ee62b00bdd138d896b61674c8fa5a209843a8ab524520f43a098dc5c
                                                                          • Instruction ID: 0c387a74aea05991ea858558f6a8ce1a80371b1449fc78a636d01dd43193e888
                                                                          • Opcode Fuzzy Hash: d5941c21ee62b00bdd138d896b61674c8fa5a209843a8ab524520f43a098dc5c
                                                                          • Instruction Fuzzy Hash: 4D41A6B2D04558ABE7348A25DC5C7EABBB9EB80309F1490E9D40D66680D7795FC8CF11
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 7c00e052772e684cd05d6c0d41aca2f146f125b55617b865bf1b739c07cefec6
                                                                          • Instruction ID: d5f4e5f5e86707e0b3ac75e4a57000a20fc8766e45a8a2826309cc966c55357c
                                                                          • Opcode Fuzzy Hash: 7c00e052772e684cd05d6c0d41aca2f146f125b55617b865bf1b739c07cefec6
                                                                          • Instruction Fuzzy Hash: 734197B1904618AFEB318A25DC4C7EABBB5EB80319F1490E9D40DA5680D7795FC8CF11
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: ffadc30819fd47260dec25e684920bac409ef7f22704a88c59984bda8934808c
                                                                          • Instruction ID: 75f987d226013701c8817409a339f74701bc1da7204b5fe498e309f556e6cded
                                                                          • Opcode Fuzzy Hash: ffadc30819fd47260dec25e684920bac409ef7f22704a88c59984bda8934808c
                                                                          • Instruction Fuzzy Hash: 8241E1B0800659AFEB34CA61DC98BFABBB5FB4031DF2491E9D509A6181D7791EC8CF01
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00546BBA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 40271f1d74712419302199915dbdcb29aedb7cd8383cc6fd1a28ca08dcc7dd0b
                                                                          • Instruction ID: b3f090e60090d80c4ec7009055afb4405dda0ac0d2ba6541383f34111ed5052a
                                                                          • Opcode Fuzzy Hash: 40271f1d74712419302199915dbdcb29aedb7cd8383cc6fd1a28ca08dcc7dd0b
                                                                          • Instruction Fuzzy Hash: DF3128B2D066559FF7108A20CD89FEA7F34FB92309F0441FBD84956681D6385DC68F22
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 8164a54eaac1fe58dae35d80ddbff3eecd5c86d4d4afbb0638b86fcfcf3c9d56
                                                                          • Instruction ID: de7ac7aa61ffa99828293ca811915453c31a6b6b118736c1196c5617c16cf985
                                                                          • Opcode Fuzzy Hash: 8164a54eaac1fe58dae35d80ddbff3eecd5c86d4d4afbb0638b86fcfcf3c9d56
                                                                          • Instruction Fuzzy Hash: D531E5B1904658AFFB248A10DC5D7FABBB5EB8130AF1450EED10AA5181D7BD1EC9CF12
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00546BBA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 6454830a4f054a16947425cb9900bbae0bf35ca6845a0f0611ab251f2c45df10
                                                                          • Instruction ID: 30ee51ec892e40171fe6d2e2ff3573e3b3de5bb88e1c9bee8844361c5e267ec0
                                                                          • Opcode Fuzzy Hash: 6454830a4f054a16947425cb9900bbae0bf35ca6845a0f0611ab251f2c45df10
                                                                          • Instruction Fuzzy Hash: E72155F2E053559FF3104A20CC88BA67E39FBD2309F0541FAD84C56285D6780EC68F22
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: ed4a8d80a7f211fa34c9ea690a621adddbf6b81696f7452e8f3b4041c4f785d6
                                                                          • Instruction ID: 4347711191bc4f73974d3cbc7693f1e7f4d3bb44692d49db0a37b64b5c5193bf
                                                                          • Opcode Fuzzy Hash: ed4a8d80a7f211fa34c9ea690a621adddbf6b81696f7452e8f3b4041c4f785d6
                                                                          • Instruction Fuzzy Hash: 5C31E6B1904618AFFB349A21DC5C7EABBB5EB8130AF1450EAD409A5181D7BD0EC9CF12
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 7ac4d2b4905567a6e88836432dafe0c2d797d912567251b6eb54dfbef2577bab
                                                                          • Instruction ID: 39012d5529f573ae00508ed2b6572a0384a63e485397010e2ea28031eb7f611b
                                                                          • Opcode Fuzzy Hash: 7ac4d2b4905567a6e88836432dafe0c2d797d912567251b6eb54dfbef2577bab
                                                                          • Instruction Fuzzy Hash: 243173B1800669AFFB248A25DC5CBFABBB5EB4031DF1450E9D509A6280D7B91FC8CF51
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: b62ad6a7f0aab75346c870d8489d4f7b6f1fb45f3e973621976ff543b5d252eb
                                                                          • Instruction ID: 982b4676fa9dac945013d229d4b8d4a004d3c55469502c35665f95f26c32660c
                                                                          • Opcode Fuzzy Hash: b62ad6a7f0aab75346c870d8489d4f7b6f1fb45f3e973621976ff543b5d252eb
                                                                          • Instruction Fuzzy Hash: E721A671904658AFFB349A21CC5C7EABBB5EB4130AF2460DDD04AA5181D7B94EC9CF12
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E4B9B1
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 2ed40eebe5fdcb3757b8b5bdcf76114c6d36799300c4f5d03dc0aa0498150b5f
                                                                          • Instruction ID: 19caa8b6997271f412c83114ab5b4e19da4f994a64a7db27c138448d883922ab
                                                                          • Opcode Fuzzy Hash: 2ed40eebe5fdcb3757b8b5bdcf76114c6d36799300c4f5d03dc0aa0498150b5f
                                                                          • Instruction Fuzzy Hash: 0021F3A2E042189BFB244915EC587FB7B74EB80329F1511FAE90E365C0D7796EC08E22
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: e18a0dd44b4699bd0716cdf494cd7dae33980a68cc50f531410840667f69fd55
                                                                          • Instruction ID: 881a135178b58f8202b70fcec677dfd1384abe1557737567b5bb1246300528f4
                                                                          • Opcode Fuzzy Hash: e18a0dd44b4699bd0716cdf494cd7dae33980a68cc50f531410840667f69fd55
                                                                          • Instruction Fuzzy Hash: 6121A5B0904518ABFB348A21DC5C7EABBB5AB8130EF2450E9D409A6180D7B91EC8CF11
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00546BBA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 8d9ee259ff3f94485c1f37c7a59302eb98429301dbdbfab71f1e43876b62d993
                                                                          • Instruction ID: d23a00b70988f22ca2388678a4acee2fd5b2280af2d9b29f9278514ec95cc5f3
                                                                          • Opcode Fuzzy Hash: 8d9ee259ff3f94485c1f37c7a59302eb98429301dbdbfab71f1e43876b62d993
                                                                          • Instruction Fuzzy Hash: E811E3F2D092619FF3104A10CD49BFA7E34FBD2315F1481FAD54D5A585D2391E868B62
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00546BBA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: ac22baa1be71debf2615b1886561a3e15a5791230d8d2906a002dffa5220dbc6
                                                                          • Instruction ID: 06a482c6c4d7caa1dad016bb6d709eb7ef82b769fc9ce01a05f5b11c1df2d086
                                                                          • Opcode Fuzzy Hash: ac22baa1be71debf2615b1886561a3e15a5791230d8d2906a002dffa5220dbc6
                                                                          • Instruction Fuzzy Hash: 431123B2D066619FF3108A20CD4CBEA7F34FBC1306F0440FAD84C6A586C6380E86CB62
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 2b044ff38f519fdca33a3187307b03a8436c414e9064ba15c8dfb274331cbb5d
                                                                          • Instruction ID: d4a5aab686b7cc4fbdfcb56a702b13927e7447d98441672426c67dc55c6dbc90
                                                                          • Opcode Fuzzy Hash: 2b044ff38f519fdca33a3187307b03a8436c414e9064ba15c8dfb274331cbb5d
                                                                          • Instruction Fuzzy Hash: 422160B0904669AFEB35CE21DC5C7EABBB5AB4130AF2454E9D409B6281D7791EC8CF01
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E36AF4
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: e47c5292232cf840c791c5023726676e7b93899ee519080754b9ced792c4061f
                                                                          • Instruction ID: 17172a100c4374749cfbbc9da676e5b90d56b243b040294eca355a9f97a66283
                                                                          • Opcode Fuzzy Hash: e47c5292232cf840c791c5023726676e7b93899ee519080754b9ced792c4061f
                                                                          • Instruction Fuzzy Hash: E3216070904669AFEB35CE21CC5C7EABBB5AB8130AF2454D9D409B6181D3B90EC8CF01
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00546BBA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 8a64bb7d22fe79e4a6ba6a127545e578cc1dabd6cc02dd890bf2f65a442d7bdd
                                                                          • Instruction ID: ed5d0494762b1713d714b6b182cd3bf426ad97ee38150477a7ff2a9b948da22e
                                                                          • Opcode Fuzzy Hash: 8a64bb7d22fe79e4a6ba6a127545e578cc1dabd6cc02dd890bf2f65a442d7bdd
                                                                          • Instruction Fuzzy Hash: 941104B2E096559FF7118A20CC89BAA7F34FBD1305F1481FBD8485A585D6381D868B22
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00546BBA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 06025c6b92c312f3fa89734b5d4948693cea2a278f307bd66ed6b8d1c090434d
                                                                          • Instruction ID: a3b395560470add39c70eb7aa303f4c01e67d77fab3430dd53d01ad7f2ee20d7
                                                                          • Opcode Fuzzy Hash: 06025c6b92c312f3fa89734b5d4948693cea2a278f307bd66ed6b8d1c090434d
                                                                          • Instruction Fuzzy Hash: E201F5F2D09651AFF3004520CD89BB53E34EBD130AF0480FBE549994C6D67C0DCA8722
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00546BBA
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2666462744.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000000.00000002.2666440824.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666659705.00000000005B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666759847.0000000000636000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000638000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.0000000000725000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2666839988.000000000076D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_400000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 241407fc1974f478d2d1a1522664754b0e2eafcd23f3181f989bc6a9e52b4d69
                                                                          • Instruction ID: 5f6085b812e05f626550e2b3e0f01cac49b5ac2b5b499f667bab1e39752fa8b0
                                                                          • Opcode Fuzzy Hash: 241407fc1974f478d2d1a1522664754b0e2eafcd23f3181f989bc6a9e52b4d69
                                                                          • Instruction Fuzzy Hash: F101F5F2D09651AFF3004520CD89BA53E34FBD131AF0480F6D54999486D27C098A8722
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E4B9B1
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 65b5dd6e26cda41a4e31db3d83d987d477775779b49893aaea55f4ce02f84ce4
                                                                          • Instruction ID: c0a0e0cadc782e74b5c63e3ba02706b8e5d64b12a07ab82ac73299ff790f14c7
                                                                          • Opcode Fuzzy Hash: 65b5dd6e26cda41a4e31db3d83d987d477775779b49893aaea55f4ce02f84ce4
                                                                          • Instruction Fuzzy Hash: 7801F5B1D092589AFF688A14EC597FB7670EB04319F1411FEEA0A75180E7395FC0CE52
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E4B9B1
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 0e37247ee947ea62f25ce27d4deef5ec3f3ab246f03bd2d6da71d5a33dfb5266
                                                                          • Instruction ID: e3654243d4e57bbdb67f2680bec44d2d0d21763e587e8da7939df07c5e2c9ac0
                                                                          • Opcode Fuzzy Hash: 0e37247ee947ea62f25ce27d4deef5ec3f3ab246f03bd2d6da71d5a33dfb5266
                                                                          • Instruction Fuzzy Hash: 65F06271D092189EFBA48E1198987FABB70EB44305F1051EADA4D76280D7355EC4DF42
                                                                          APIs
                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004), ref: 00E4B9B1
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2667559047.0000000000E30000.00000040.00001000.00020000.00000000.sdmp, Offset: 00E30000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_e30000_AdobePDF.jbxd
                                                                          Similarity
                                                                          • API ID: AllocVirtual
                                                                          • String ID:
                                                                          • API String ID: 4275171209-0
                                                                          • Opcode ID: 4b9714fbc88346a8a0c7fb5c02921eaa106f25a7d9148b62748d440a230338bc
                                                                          • Instruction ID: 9966e9d569b5e778b374b16822a8c5d00f9499ffbb89bd6a8be7d64363589a7f
                                                                          • Opcode Fuzzy Hash: 4b9714fbc88346a8a0c7fb5c02921eaa106f25a7d9148b62748d440a230338bc
                                                                          • Instruction Fuzzy Hash: BEF0A071E092289EFF648A01A8987F9B7B0AF0431AF1021DAEE4A75180D7714EC4DE02