Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1519043
MD5:cb1a17efda5be9d8d7ce9fe5903812da
SHA1:d1b00bb0b02d27538eca9a2788f84e93cec9cf78
SHA256:d558e3e2afe0bbfa36ae7020c052e1a0077c45e172d643e8f0af0aa617c35875
Tags:exeuser-Bitsight
Infos:

Detection

LummaC, Amadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Yara detected Amadeys stealer DLL
Yara detected Clipboard Hijacker
Yara detected CryptOne packer
Yara detected Cryptbot
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Stealc
Yara detected Vidar stealer
Yara detected Zhark RAT
Yara detected zgRAT
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates multiple autostart registry keys
Drops PE files with a suspicious file extension
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops certificate files (DER)
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: SCR File Write Event
Sigma detected: Suspicious Screensaver Binary File Creation
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 7548 cmdline: "C:\Users\user\Desktop\file.exe" MD5: CB1A17EFDA5BE9D8D7CE9FE5903812DA)
    • axplong.exe (PID: 7764 cmdline: "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" MD5: CB1A17EFDA5BE9D8D7CE9FE5903812DA)
  • axplong.exe (PID: 7876 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: CB1A17EFDA5BE9D8D7CE9FE5903812DA)
  • axplong.exe (PID: 6560 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: CB1A17EFDA5BE9D8D7CE9FE5903812DA)
    • gold.exe (PID: 1072 cmdline: "C:\Users\user\AppData\Local\Temp\1000002001\gold.exe" MD5: 389881B424CF4D7EC66DE13F01C7232A)
      • conhost.exe (PID: 6060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 1692 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • 12dsvc.exe (PID: 2240 cmdline: "C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe" MD5: 84263AB03B0A0F2B51CC11B93EC49C9F)
      • conhost.exe (PID: 2292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 2836 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
        • weX3lQ8AOU.exe (PID: 3240 cmdline: "C:\Users\user\AppData\Roaming\weX3lQ8AOU.exe" MD5: A3EF9920A91B891837705E46BB26DE17)
        • u3uP67496d.exe (PID: 7600 cmdline: "C:\Users\user\AppData\Roaming\u3uP67496d.exe" MD5: 4E60F3FD76D9EAB244F9DC00F7765B0B)
    • Nework.exe (PID: 7672 cmdline: "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe" MD5: F5D7B79EE6B6DA6B50E536030BCC3B59)
      • Hkbsse.exe (PID: 2788 cmdline: "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe" MD5: F5D7B79EE6B6DA6B50E536030BCC3B59)
    • stealc_default2.exe (PID: 4512 cmdline: "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" MD5: 7A02AA17200AEAC25A375F290A4B4C95)
    • needmoney.exe (PID: 7808 cmdline: "C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe" MD5: 7FA5C660D124162C405984D14042506F)
      • svchost015.exe (PID: 3708 cmdline: C:\Users\user\AppData\Local\Temp\svchost015.exe MD5: B826DD92D78EA2526E465A34324EBEEA)
    • penis.exe (PID: 4764 cmdline: "C:\Users\user\AppData\Local\Temp\1000254001\penis.exe" MD5: 6760374F17416485FA941B354D3DD800)
      • conhost.exe (PID: 8024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • acentric.exe (PID: 6496 cmdline: "C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe" MD5: 37D198AD751D31A71ACC9CB28ED0C64E)
    • 2.exe (PID: 940 cmdline: "C:\Users\user\AppData\Local\Temp\1000285001\2.exe" MD5: B859D1252109669C1A82B235AAF40932)
      • conhost.exe (PID: 2620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • aspnet_regiis.exe (PID: 6412 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe" MD5: 5D1D74198D75640E889F0A577BBF31FC)
    • splwow64.exe (PID: 2044 cmdline: "C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe" MD5: 2B01C9B0C69F13DA5EE7889A4B17C45E)
      • cmd.exe (PID: 7316 cmdline: "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 6332 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • findstr.exe (PID: 4940 cmdline: findstr /I "wrsa opssvc" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • tasklist.exe (PID: 7368 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • findstr.exe (PID: 5360 cmdline: findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • cmd.exe (PID: 6152 cmdline: cmd /c md 607698 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • findstr.exe (PID: 6520 cmdline: findstr /V "MaskBathroomCompositionInjection" Participants MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • cmd.exe (PID: 5960 cmdline: cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • Waters.pif (PID: 8072 cmdline: Waters.pif Q MD5: 18CE19B57F43CE0A5AF149C96AECC685)
          • cmd.exe (PID: 5756 cmdline: cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\user\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 3200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • choice.exe (PID: 6204 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
    • crypted.exe (PID: 5452 cmdline: "C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe" MD5: FF5AFED0A8B802D74AF1C1422C720446)
      • conhost.exe (PID: 7720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 1432 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • LummaC222222.exe (PID: 432 cmdline: "C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe" MD5: 2F1D09F64218FFFE7243A8B44345B27E)
  • Hkbsse.exe (PID: 6900 cmdline: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe MD5: F5D7B79EE6B6DA6B50E536030BCC3B59)
    • JavvvUmar.exe (PID: 7192 cmdline: "C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe" MD5: E17DD8E8ED9803018341037275960E16)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
CryptBotA typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cryptbot
{"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php", "Botnet": "default"}
{"C2 url": ["gutterydhowi.shop", "stogeneratmns.shop", "drawzhotdog.shop", "ghostreedmnu.shop", "reinforcenh.shop", "vozmeatillu.shop", "lootebarrkeyn.shop", "offensivedzvju.shop", "fragnantbui.shop"], "Build id": "FATE99--Mix"}
{"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php", "Botnet": "default"}
{"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
{"C2 list": ["sevtvf17vt.top", "analforeverlovyu.top", "vt.top", ".top", "@sevtvf17vt.top"]}
{"C2 url": "https://solutionhub.cc:443/socket/", "Id": "5A90D63E0E4DDF045D88A0B893E4499EB6814BDA077145A36EC98B433E2DBDA1", "Version": "1CC68878051DC553418AD7"}
{"C2 url": "89.105.223.196:29862", "Bot Id": "ERROR RDX", "Authorization Header": "21d3b2e8d7fdeff423c7a5819c5e64ed"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeJoeSecurity_StealcYara detected StealcJoe Security
      C:\Users\user\AppData\Roaming\u3uP67496d.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\penis[1].exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\penis[1].exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            Click to see the 13 entries
            SourceRuleDescriptionAuthorStrings
            00000012.00000000.2055908255.00000000009B2000.00000002.00000001.01000000.0000000F.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              00000003.00000002.1448950419.0000000000211000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                00000017.00000002.2248416427.0000000003159000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CryptYara detected CryptOne packerJoe Security
                  00000020.00000002.3818833176.0000000002968000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_ZharkRATYara detected Zhark RATJoe Security
                    00000026.00000002.2581111095.0000000000423000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 60 entries
                      SourceRuleDescriptionAuthorStrings
                      23.2.needmoney.exe.312a4b9.0.unpackJoeSecurity_StealcYara detected StealcJoe Security
                        10.2.gold.exe.41f5570.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                          23.2.needmoney.exe.3710000.1.unpackJoeSecurity_StealcYara detected StealcJoe Security
                            16.2.RegAsm.exe.436080.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                              36.2.crypted.exe.3b75570.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                                Click to see the 29 entries

                                System Summary

                                barindex
                                Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe, ProcessId: 6560, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\splwow64.exe
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe, ProcessId: 6560, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\splwow64.exe
                                Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: Waters.pif Q, CommandLine: Waters.pif Q, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\607698\Waters.pif, NewProcessName: C:\Users\user\AppData\Local\Temp\607698\Waters.pif, OriginalFileName: C:\Users\user\AppData\Local\Temp\607698\Waters.pif, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7316, ParentProcessName: cmd.exe, ProcessCommandLine: Waters.pif Q, ProcessId: 8072, ProcessName: Waters.pif
                                Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\607698\Waters.pif, ProcessId: 8072, TargetFilename: C:\Users\user\AppData\Local\QuantumDynamics Lab\QuantumFlow.scr
                                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\607698\Waters.pif, ProcessId: 8072, TargetFilename: C:\Users\user\AppData\Local\QuantumDynamics Lab\QuantumFlow.scr

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: Process startedAuthor: Joe Security: Data: Command: findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth" , CommandLine: findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7316, ParentProcessName: cmd.exe, ProcessCommandLine: findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth" , ProcessId: 5360, ProcessName: findstr.exe
                                No Suricata rule has matched

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: file.exeAvira: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\acentric[1].exeAvira: detection malicious, Label: TR/Spy.Agent.bvpeh
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\Blenar[1].exeAvira: detection malicious, Label: HEUR/AGEN.1312961
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\crypted[1].exeAvira: detection malicious, Label: HEUR/AGEN.1357677
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\2[1].exeAvira: detection malicious, Label: TR/Drop.Agent.fgswh
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\stealc_default2[1].exeAvira: detection malicious, Label: TR/AD.Stealc.pegov
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\rstxdhuj[1].exeAvira: detection malicious, Label: HEUR/AGEN.1358803
                                Source: 00000003.00000002.1448950419.0000000000211000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
                                Source: 00000024.00000002.2377213784.0000000003B95000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": "89.105.223.196:29862", "Bot Id": "ERROR RDX", "Authorization Header": "21d3b2e8d7fdeff423c7a5819c5e64ed"}
                                Source: 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Zhark RAT {"C2 url": "https://solutionhub.cc:443/socket/", "Id": "5A90D63E0E4DDF045D88A0B893E4499EB6814BDA077145A36EC98B433E2DBDA1", "Version": "1CC68878051DC553418AD7"}
                                Source: 00000017.00000002.2260770680.0000000003710000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php", "Botnet": "default"}
                                Source: 00000017.00000002.2260770680.0000000003710000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php", "Botnet": "default"}
                                Source: 16.2.RegAsm.exe.400000.1.unpackMalware Configuration Extractor: LummaC {"C2 url": ["gutterydhowi.shop", "stogeneratmns.shop", "drawzhotdog.shop", "ghostreedmnu.shop", "reinforcenh.shop", "vozmeatillu.shop", "lootebarrkeyn.shop", "offensivedzvju.shop", "fragnantbui.shop"], "Build id": "FATE99--Mix"}
                                Source: JavvvUmar.exe.7192.28.memstrminMalware Configuration Extractor: Cryptbot {"C2 list": ["sevtvf17vt.top", "analforeverlovyu.top", "vt.top", ".top", "@sevtvf17vt.top"]}
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\2[1].exeReversingLabs: Detection: 42%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\Nework[1].exeReversingLabs: Detection: 95%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\acentric[1].exeReversingLabs: Detection: 71%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\rstxdhuj[1].exeReversingLabs: Detection: 91%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\splwow64[1].exeReversingLabs: Detection: 79%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\2[1].exeReversingLabs: Detection: 83%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\crypted[1].exeReversingLabs: Detection: 95%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\newbundle2[1].exeReversingLabs: Detection: 87%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\stealc_default2[1].exeReversingLabs: Detection: 95%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\12dsvc[1].exeReversingLabs: Detection: 42%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\66ed86be077bb_12[1].exeReversingLabs: Detection: 55%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\Blenar[1].exeReversingLabs: Detection: 23%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\JavvvUmar[1].exeReversingLabs: Detection: 50%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\penis[1].exeReversingLabs: Detection: 83%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\LummaC222222[1].exeReversingLabs: Detection: 65%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\gold[1].exeReversingLabs: Detection: 100%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\needmoney[1].exeReversingLabs: Detection: 95%
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeReversingLabs: Detection: 95%
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeReversingLabs: Detection: 100%
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeReversingLabs: Detection: 42%
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeReversingLabs: Detection: 95%
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeReversingLabs: Detection: 50%
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeReversingLabs: Detection: 95%
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeReversingLabs: Detection: 95%
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeReversingLabs: Detection: 83%
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeReversingLabs: Detection: 71%
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeReversingLabs: Detection: 83%
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeReversingLabs: Detection: 79%
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeReversingLabs: Detection: 95%
                                Source: C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exeReversingLabs: Detection: 65%
                                Source: C:\Users\user\AppData\Local\Temp\1000318001\66ed86be077bb_12.exeReversingLabs: Detection: 55%
                                Source: C:\Users\user\AppData\Local\Temp\1000321001\2.exeReversingLabs: Detection: 42%
                                Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeReversingLabs: Detection: 87%
                                Source: C:\Users\user\AppData\Local\Temp\1000340001\Blenar.exeReversingLabs: Detection: 23%
                                Source: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeReversingLabs: Detection: 91%
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeReversingLabs: Detection: 55%
                                Source: C:\Users\user\AppData\Local\Temp\wZcULqdrBkDQvQgfGRYD.dllReversingLabs: Detection: 28%
                                Source: C:\Users\user\AppData\Roaming\d3d9.dllReversingLabs: Detection: 61%
                                Source: file.exeReversingLabs: Detection: 55%
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\66ed86be077bb_12[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\splwow64[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\Nework[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\2[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\stealc_default2[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\rstxdhuj[1].exeJoe Sandbox ML: detected
                                Source: file.exeJoe Sandbox ML: detected
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: reinforcenh.shop
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: stogeneratmns.shop
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: fragnantbui.shop
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: drawzhotdog.shop
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: vozmeatillu.shop
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: offensivedzvju.shop
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: ghostreedmnu.shop
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: gutterydhowi.shop
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: lootebarrkeyn.shop
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: lid=%s&j=%s&ver=4.0
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: TeslaBrowser/5.5
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: - Screen Resoluton:
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: - Physical Installed Memory:
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: Workgroup: -
                                Source: 16.2.RegAsm.exe.400000.1.unpackString decryptor: FATE99--Mix
                                Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: Binary string: mozglue.pdbP source: stealc_default2.exe, 00000015.00000002.2385338281.0000000069AED000.00000002.00000001.01000000.00000020.sdmp, svchost015.exe, 0000001D.00000002.2953116563.000000006A5ED000.00000002.00000001.01000000.00000020.sdmp
                                Source: Binary string: .pdb8 source: axplong.exe, 00000009.00000003.2664280085.0000000000E3B000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3830428963.0000000000E3B000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: nss3.pdb@ source: stealc_default2.exe, 00000015.00000002.2386540936.000000006A6BF000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2943418582.000000006939F000.00000002.00000001.01000000.0000001F.sdmp
                                Source: Binary string: F:\OptimalSnake\Notepad\obj\Release\OpticAbyssmal.pdbLk source: acentric.exe, 0000001B.00000000.2214224431.0000000000412000.00000002.00000001.01000000.00000019.sdmp
                                Source: Binary string: nss3.pdb source: stealc_default2.exe, 00000015.00000002.2386540936.000000006A6BF000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2943418582.000000006939F000.00000002.00000001.01000000.0000001F.sdmp
                                Source: Binary string: mozglue.pdb source: stealc_default2.exe, 00000015.00000002.2385338281.0000000069AED000.00000002.00000001.01000000.00000020.sdmp, svchost015.exe, 0000001D.00000002.2953116563.000000006A5ED000.00000002.00000001.01000000.00000020.sdmp
                                Source: Binary string: F:\OptimalSnake\Notepad\obj\Release\OpticAbyssmal.pdb source: acentric.exe, 0000001B.00000000.2214224431.0000000000412000.00000002.00000001.01000000.00000019.sdmp
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_0041B6EA FindFirstFileExW,16_2_0041B6EA
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Desktop\desktop.ini
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Documents\desktop.ini
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local\Temp
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 06878BCAh12_2_06878799
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 0687904Ah12_2_06878799
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 0687B397h12_2_0687AC28
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then inc dword ptr [ebp-20h]12_2_06872E88
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 089D4A45h12_2_089D4A24
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 089D571Dh12_2_089D5350
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 089D571Dh12_2_089D5341
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 089D7DC7h12_2_089D7DAF
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 089D8F9Bh12_2_089D8D68
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h12_2_089D9638
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esp]17_2_0018D2C0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then jmp eax17_2_001C7600
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov word ptr [eax], cx17_2_001CA7E0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h17_2_001CAC00
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then push ebx17_2_00195078
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov byte ptr [ebx], al17_2_001B40F5
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov byte ptr [ebx], al17_2_001B40F5
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh17_2_001C50E0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then movzx edi, byte ptr [eax+esi]17_2_00187120
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov word ptr [eax], cx17_2_001AA274
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov word ptr [edx], ax17_2_001AA274
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]17_2_001C2280
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov word ptr [eax], cx17_2_001AA2F9
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov word ptr [edx], ax17_2_001AA2F9
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov word ptr [eax], cx17_2_001AA345
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov word ptr [edx], ax17_2_001AA345
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esp]17_2_001AA345
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h17_2_001B1370
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], CECD21FDh17_2_001AC390
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], CECD21FDh17_2_001AC390
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 0633C81Dh17_2_001C9390
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esp]17_2_001C9390
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov ebx, eax17_2_0018A3C0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov ebp, eax17_2_0018A3C0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esp]17_2_001A4490
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h17_2_001A04A0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov word ptr [eax], dx17_2_001A04A0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then movzx ebx, byte ptr [edx]17_2_001BB510
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esi+000006A8h]17_2_0019E52C
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov ecx, esi17_2_001AD56C
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov ecx, esi17_2_001AD58E
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esp]17_2_001AF5B7
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esi]17_2_001946B5
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov byte ptr [ebx], al17_2_001B27B0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esi+20h]17_2_001B27B0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov byte ptr [ebx], al17_2_001B27B0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov byte ptr [ebx], al17_2_001B27B0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov byte ptr [ebx], al17_2_001B27B0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov byte ptr [ebx], al17_2_001B27B0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov byte ptr [edi], al17_2_001B27B0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov byte ptr [edi], al17_2_001B27B0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov byte ptr [ebx], al17_2_001B27B0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov byte ptr [edx], cl17_2_001B27B0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then movzx edx, byte ptr [ecx+eax]17_2_0018F7E0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp al, 2Eh17_2_001AC891
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then xor eax, eax17_2_001AC891
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov dword ptr [esp], 00000000h17_2_0019A880
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 1B788DCFh17_2_001C4970
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 54CA534Eh17_2_001C89F0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov byte ptr [edi], al17_2_001B4A2F
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 0633C81Dh17_2_001C5AD0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esi]17_2_00193AE6
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov ebx, ecx17_2_00193AE6
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h17_2_00193AE6
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then jmp edx17_2_001A7B0F
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]17_2_001ABB00
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]17_2_001B0BD0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then movzx ecx, word ptr [edi+eax]17_2_001C8BE0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]17_2_00184C10
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h17_2_001A6CA0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]17_2_00185D20
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then add edi, 02h17_2_0019DD64
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [ebx]17_2_0019DD64
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h17_2_001CAD90
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esp+0Ch]17_2_001C5D80
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov byte ptr [edi], al17_2_001B4DF6
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h17_2_00194E26
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then xor eax, eax17_2_00194E26
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esp]17_2_001C9E60
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esi+1Ch]17_2_0018FEBC
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]17_2_001C7EDE
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esp]17_2_001CAF10
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 81105F7Ah17_2_001CAF10
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov word ptr [eax], cx17_2_001A6F20
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then xor eax, eax17_2_0018EFFC
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then mov eax, dword ptr [esp+00000120h]17_2_0018EFFC
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h17_2_0019CFF0

                                Networking

                                barindex
                                Source: Malware configuration extractorURLs: http://91.202.233.158/e96ea2db21fa9a1b.php
                                Source: Malware configuration extractorURLs: gutterydhowi.shop
                                Source: Malware configuration extractorURLs: stogeneratmns.shop
                                Source: Malware configuration extractorURLs: drawzhotdog.shop
                                Source: Malware configuration extractorURLs: ghostreedmnu.shop
                                Source: Malware configuration extractorURLs: reinforcenh.shop
                                Source: Malware configuration extractorURLs: vozmeatillu.shop
                                Source: Malware configuration extractorURLs: lootebarrkeyn.shop
                                Source: Malware configuration extractorURLs: offensivedzvju.shop
                                Source: Malware configuration extractorURLs: fragnantbui.shop
                                Source: Malware configuration extractorURLs: http://91.202.233.158/e96ea2db21fa9a1b.php
                                Source: Malware configuration extractorIPs: 185.215.113.16
                                Source: Malware configuration extractorURLs: sevtvf17vt.top
                                Source: Malware configuration extractorURLs: analforeverlovyu.top
                                Source: Malware configuration extractorURLs: vt.top
                                Source: Malware configuration extractorURLs: .top
                                Source: Malware configuration extractorURLs: @sevtvf17vt.top
                                Source: Malware configuration extractorURLs: https://solutionhub.cc:443/socket/
                                Source: Malware configuration extractorURLs: 89.105.223.196:29862
                                Source: Yara matchFile source: 27.2.acentric.exe.284727c.0.raw.unpack, type: UNPACKEDPE
                                Source: Joe Sandbox ViewIP Address: 91.202.233.158 91.202.233.158
                                Source: Joe Sandbox ViewIP Address: 185.215.113.26 185.215.113.26
                                Source: Joe Sandbox ViewASN Name: M247GB M247GB
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_0021BD60 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,InternetReadFile,9_2_0021BD60
                                Source: penis.exe, 00000018.00000002.2227774761.0000000003217000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                                Source: penis.exe, 00000018.00000002.2227774761.0000000003217000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\ equals www.youtube.com (Youtube)
                                Source: penis.exe, 00000018.00000002.2227774761.0000000003217000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb`, equals www.youtube.com (Youtube)
                                Source: penis.exe, 00000018.00000002.2227774761.0000000003217000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q#www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
                                Source: penis.exe, 00000018.00000002.2227774761.0000000003217000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\ equals www.youtube.com (Youtube)
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/2.exe
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/2.exeO
                                Source: axplong.exe, 00000009.00000002.3837178625.0000000005D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/5.exe
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/5.exe00343001
                                Source: axplong.exe, 00000009.00000002.3837178625.0000000005D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/5.exe8.2.9
                                Source: axplong.exe, 00000009.00000002.3837178625.0000000005D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/5.exeT
                                Source: axplong.exe, 00000009.00000002.3837178625.0000000005D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/5.exeY
                                Source: axplong.exe, 00000009.00000002.3837178625.0000000005D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/5.exeb
                                Source: axplong.exe, 00000009.00000002.3837178625.0000000005D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/5.exec
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/5.exef59e5d67ee87P
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/5.exef59e5d67eez
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/5.exef59e5d6ee8
                                Source: axplong.exe, 00000009.00000002.3837178625.0000000005D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/5.exep
                                Source: axplong.exe, 00000009.00000002.3837178625.0000000005D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/5.exepR
                                Source: axplong.exe, 00000009.00000002.3837178625.0000000005D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/5.exeu
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/malesa/66ed86be077bb_12.exeW
                                Source: axplong.exe, 00000009.00000003.2664280085.0000000000E3B000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3830428963.0000000000E3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/malesa/66ed86be077bb_12.exeh
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/LummaC222222.exe
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/LummaC222222.exeU
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/crypted.exe
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000DBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/gold.exe
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000DBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/gold.exe$
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/needmoney.exeI
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.117/inc/needmoney.exey
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3837178625.0000000005D46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3830428963.0000000000DF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3837178625.0000000005D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php01
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000DF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpA
                                Source: axplong.exe, 00000009.00000002.3837178625.0000000005D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpe
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/dobre/acentric.exe
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/dobre/acentric.exem
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/dobre/splwow64.exe
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/dobre/splwow64.exeE
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/2.exe
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/2.exe2Cm
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/newbundle2.exe
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/newbundle2.exeY
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/penis.exe/
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/penis.exeC
                                Source: axplong.exe, 00000009.00000002.3837178625.0000000005D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/rstxdhuj.exe
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/stealc_default2.exe
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/inc/stealc_default2.exeR
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.000000000088E000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2324820547.0000000000F0C000.00000004.00000001.01000000.00000012.sdmp, stealc_default2.exe, 00000015.00000002.2324820547.000000000107D000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: http://185.215.113.17
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.000000000088E000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2318326891.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2318326891.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/15.113.17/f1ddeb6592c03206/nss3.dll
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008D2000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2324820547.000000000107D000.00000004.00000001.01000000.00000012.sdmp, stealc_default2.exe, 00000015.00000002.2318326891.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.php
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpB
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2318326891.00000000008D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpN
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpX
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpa
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpam
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpc
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpf
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phpimple-storage.json
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phprowser
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.000000000107D000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: http://185.215.113.17/2fb6c2cc8dce150a.phption:
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/Q
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/freebl3.dll
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/mozglue.dll
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/msvcp140.dll
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/msvcp140.dlly
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dll
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dllI
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dllh
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/nss3.dllp
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/softokn3.dll
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/softokn3.dll7
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2324820547.0000000000F3A000.00000004.00000001.01000000.00000012.sdmp, stealc_default2.exe, 00000015.00000002.2318326891.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/sqlite3.dll
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/sqlite3.dll%
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/sqlite3.dllO
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.17/f1ddeb6592c03206/vcruntime140.dll
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.000000000107D000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: http://185.215.113.172fb6c2cc8dce150a.phption:
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/-
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/15.113.26/
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/B
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000016.00000002.3821765815.0000000001334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.0000000001304000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php(
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php001
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php0668d3eed42e83c9f00fc0f5ex.php
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php4
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php7
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php=x86PROCESSOR_ARCHI
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.php?
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpAT;.CMD;.VBS;.VBE;.J
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpN=user-PCUSERDOMAINt
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpOFILE=C:
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpP
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpProgram
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpPublicSystemDrive=CT
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpT
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpYPF
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpc
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpem32
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpmSpec=C:
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpo
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpogramW6432=C:
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phppository.FileTypeAss
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpppData
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpsion
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpt
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpx
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Dem7kTu/index.phpy
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/JavvvUmar.exe
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.0000000001318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/JavvvUmar.exec8c80ebf0f4
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Nework.exe
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/Nework.exe1
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.26/n
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://194.116.215.195/12dsvc.exe
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://194.116.215.195/12dsvc.exeE
                                Source: svchost015.exe, 0000001D.00000002.2609194707.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2707762608.0000000000D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/freebl3.dll
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/mozglue.dll
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/msvcp140.dll
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/nss3.dll
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/nss3.dll.37m
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/nss3.dll93(m
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/nss3.dllQ3Pm
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/nss3.dllU2Ll
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/nss3.dllsD7l
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/nss3.dllz3km
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/softokn3.dll
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/softokn3.dllj
                                Source: svchost015.exe, 0000001D.00000002.2609194707.000000000046A000.00000040.00000400.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2707762608.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/sqlite3.dll
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/sqlite3.dllt
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/3836fd5700214436/vcruntime140.dll
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.php
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.php.
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2707762608.0000000000D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.php:
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpG
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpQ:Fl
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpb
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpc:xl
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpl
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpn
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phprowser
                                Source: svchost015.exe, 0000001D.00000002.2609194707.00000000005AD000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phption:
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158/e96ea2db21fa9a1b.phpz
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158;
                                Source: svchost015.exe, 0000001D.00000002.2609194707.00000000005AD000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.158JJEB
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Q
                                Source: acentric.exe, 0000001B.00000002.3279256939.00000000028EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://conditionprovice.pro
                                Source: acentric.exe, 0000001B.00000002.3279256939.00000000028EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://conditionprovice.prod
                                Source: axplong.exe, 00000009.00000003.2542556757.0000000005D18000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3837178625.0000000005D0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                                Source: axplong.exe, 00000009.00000003.2542556757.0000000005D18000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3837178625.0000000005D0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.crl0
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
                                Source: axplong.exe, 00000009.00000003.2542556757.0000000005D18000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3837178625.0000000005D0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                                Source: axplong.exe, 00000009.00000003.2542556757.0000000005D18000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3837178625.0000000005D0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                                Source: splwow64.exe, 00000021.00000002.2292845990.0000000000408000.00000002.00000001.01000000.00000021.sdmp, splwow64.exe, 00000021.00000000.2277147074.0000000000408000.00000002.00000001.01000000.00000021.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                                Source: axplong.exe, 00000009.00000003.2542556757.0000000005D18000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3837178625.0000000005D0F000.00000004.00000020.00020000.00000000.sdmp, needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsps.ssl.com0
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D58000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E87000.00000004.00000800.00020000.00000000.sdmp, acentric.exe, 0000001B.00000002.3279256939.00000000028D5000.00000004.00000800.00020000.00000000.sdmp, acentric.exe, 0000001B.00000002.3279256939.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                                Source: JavvvUmar.exe, 0000001C.00000003.3060301830.0000000001414000.00000004.00000020.00020000.00000000.sdmp, JavvvUmar.exe, 0000001C.00000002.3276435199.0000000001402000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sevtvf17vt.top/
                                Source: JavvvUmar.exe, 0000001C.00000003.3093531755.00000000013D4000.00000004.00000020.00020000.00000000.sdmp, JavvvUmar.exe, 0000001C.00000003.3074840586.00000000013D2000.00000004.00000020.00020000.00000000.sdmp, JavvvUmar.exe, 0000001C.00000003.3097661602.00000000013D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sevtvf17vt.top/2
                                Source: JavvvUmar.exe, 0000001C.00000003.3097661602.00000000013D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sevtvf17vt.top/v1/upload.php
                                Source: JavvvUmar.exe, 0000001C.00000003.3093531755.00000000013D4000.00000004.00000020.00020000.00000000.sdmp, JavvvUmar.exe, 0000001C.00000003.3074840586.00000000013D2000.00000004.00000020.00020000.00000000.sdmp, JavvvUmar.exe, 0000001C.00000003.3097661602.00000000013D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sevtvf17vt.top/v1/upload.php~
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002FA7000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002DB1000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000003010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002DB1000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.000000000317C000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002DB1000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.000000000317C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002DB1000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002E37000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.000000000317C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002DB1000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16V
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000003010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000003010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000003010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D58000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.000000000305C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id220
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002FA7000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002FA7000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.000000000317C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000003160000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.2220091098.0000000002E37000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002FA7000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.000000000317C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002DB1000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000003010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.000000000305C000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002FA7000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.000000000305C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D58000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000003169000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                                Source: stealc_default2.exe, 00000015.00000002.2385338281.0000000069AED000.00000002.00000001.01000000.00000020.sdmp, svchost015.exe, 0000001D.00000002.2953116563.000000006A5ED000.00000002.00000001.01000000.00000020.sdmpString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                                Source: stealc_default2.exe, 00000015.00000002.2384977057.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2362375006.000000001B015000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2916557901.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2758067791.000000001B028000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: http://www.x-ways.net/order
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: http://www.x-ways.net/order.html-d.htmlS
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: http://www.x-ways.net/winhex/license
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: http://www.x-ways.net/winhex/license-d-f.htmlS
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: http://www.x-ways.net/winhex/subscribe
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: http://www.x-ways.net/winhex/subscribe-d.htmlU
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, JavvvUmar.exe, 0000001C.00000003.2400838500.0000000003282000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2384713254.0000000000DE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                                Source: penis.exe, 00000018.00000002.2227774761.00000000031DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.s
                                Source: penis.exe, 00000018.00000002.2227774761.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, crypted.exe, 00000024.00000002.2377213784.0000000003B95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                                Source: penis.exe, 00000018.00000002.2227774761.00000000031DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ipH
                                Source: stealc_default2.exe, 00000015.00000002.2377662012.00000000271BE000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2838666402.00000000271CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696495411400900000.2&ci=1696495411208.
                                Source: stealc_default2.exe, 00000015.00000002.2377662012.00000000271BE000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2838666402.00000000271CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696495411400900000.1&ci=1696495411208.12791&cta
                                Source: JavvvUmar.exe, 0000001C.00000003.2400838500.0000000003282000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2384713254.0000000000DE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, JavvvUmar.exe, 0000001C.00000003.2400838500.0000000003282000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2384713254.0000000000DE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, JavvvUmar.exe, 0000001C.00000003.2400838500.0000000003282000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2384713254.0000000000DE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                                Source: acentric.exe, 0000001B.00000002.3279256939.00000000028D5000.00000004.00000800.00020000.00000000.sdmp, acentric.exe, 0000001B.00000002.3279256939.000000000287D000.00000004.00000800.00020000.00000000.sdmp, acentric.exe, 0000001B.00000002.3279256939.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://conditionprovice.pro
                                Source: acentric.exe, 0000001B.00000002.3279256939.0000000002821000.00000004.00000800.00020000.00000000.sdmp, acentric.exe, 0000001B.00000002.3301795761.0000000006940000.00000004.08000000.00040000.00000000.sdmp, acentric.exe, 0000001B.00000002.3279256939.000000000288A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://conditionprovice.pro/tmpdir/9872345234.cab
                                Source: acentric.exe, 0000001B.00000002.3279256939.00000000028D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://conditionprovice.pro/tmpdir/98723452p
                                Source: stealc_default2.exe, 00000015.00000002.2377662012.00000000271BE000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2838666402.00000000271CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
                                Source: stealc_default2.exe, 00000015.00000002.2377662012.00000000271BE000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2838666402.00000000271CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                                Source: penis.exe, 00000018.00000002.2227774761.0000000003270000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
                                Source: JavvvUmar.exe, 0000001C.00000003.2400838500.0000000003282000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2384713254.0000000000DE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                                Source: JavvvUmar.exe, 0000001C.00000003.2400838500.0000000003282000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2384713254.0000000000DE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                                Source: JavvvUmar.exe, 0000001C.00000003.2400838500.0000000003282000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2384713254.0000000000DE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com/
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com/&
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com/0B1D&os=39C08968505B98415E8FB59C9BF11E8FF1C744CD51&bld=1CC6887805
                                Source: aspnet_regiis.exe, 00000020.00000003.3512830633.00000000029D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com/3n
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com/=M
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com/aL
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com/f
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com/socket/?id=5A
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com/socket/?id=5A7N
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com/socket/?id=5A90D63E0E4DDF045D88A0B893E4499EB6814BDA077145A36EC98B
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com/socket/?serviceCheckup4g
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com/socket/?serviceCheckupag
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/)c
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/6y
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/?i
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/?i/O
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/?id=
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/?id=32)
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/?id=32)U
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/?id=5A90D63E0E4DDF045D88A0B893E4499EB6814BDA077145A36E
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/?id=C
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/?id=H
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/?id=heckup
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/?id=heckup6
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/?id=l
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/?id=l~
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.0000000002968000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/?serviceCheckup
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.0000000002968000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/?serviceCheckupJ-
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/d
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/g
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/my
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://garageserviceoperation.com:443/socket/n
                                Source: JavvvUmar.exe, 0000001C.00000003.3201366776.0000000003E85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gcc.gnu.org/bugs/):
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: https://github.com/tesseract-ocr/tessdata/
                                Source: svchost015.exe, 0000001D.00000002.2838666402.00000000271CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqd4plX4pbW1CbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                                Source: axplong.exe, 00000009.00000003.2542556757.0000000005D18000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3837178625.0000000005D0F000.00000004.00000020.00020000.00000000.sdmp, needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                                Source: JavvvUmar.exe, 0000001C.00000002.3272158014.000000000087E000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: https://softwaredistributiononline.com/update
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.0000000002968000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc/
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc/%
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.0000000002968000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc/&
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.0000000002968000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc/(
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc/Q
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc/V
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc/kg
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc/socket/?id=5A90D63E0E4DDF045D88A0B893E4499EB6814BDA077145A36EC98B433E2DBDA1&u
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc/socket/?serviceCheckup
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.0000000002968000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc/tionhub.cc:443/socket/?serviceCheckup4
                                Source: aspnet_regiis.exe, 00000020.00000002.3813346257.0000000000508000.00000004.00000010.00020000.00000000.sdmp, aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc:443/socket/
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc:443/socket/443/socket/
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc:443/socket/?id=
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc:443/socket/?id=/
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc:443/socket/?id=5A90D63E0E4DDF045D88A0B893E4499EB6814BDA077145A36EC98B433E2DBD
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc:443/socket/?id=A077145A
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc:443/socket/?id=Hy
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc:443/socket/?id=p2
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc:443/socket/?id=socket/
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc:443/socket/?id=socket/1y
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc:443/socket/?id=t/
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc:443/socket/?serviceCheckup
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc:443/socket/b.cc/
                                Source: aspnet_regiis.exe, 00000020.00000002.3813346257.0000000000508000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://solutionhub.cc:443/socket/w
                                Source: svchost015.exe, 0000001D.00000003.2496928212.000000002D275000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                                Source: svchost015.exe, 0000001D.00000003.2496928212.000000002D275000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GNzbMA16ssY5
                                Source: stealc_default2.exe, 00000015.00000002.2377662012.00000000271BE000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2838666402.00000000271CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_e149f5d53c9263616797a13067f7a114fa287709b159d0a5
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, JavvvUmar.exe, 0000001C.00000003.2400838500.0000000003282000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2384713254.0000000000DE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                                Source: JavvvUmar.exe, 0000001C.00000003.2400838500.0000000003282000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2384713254.0000000000DE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                                Source: stealc_default2.exe, 00000015.00000002.2377662012.00000000271BE000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2838666402.00000000271CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.leopardi.nl/
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.leopardi.nl/$
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.leopardi.nl/frm/_vti_cnf/Blenar.exe
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000F0C000.00000004.00000001.01000000.00000012.sdmp, svchost015.exe, 0000001D.00000002.2609194707.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
                                Source: svchost015.exe, 0000001D.00000003.2496928212.000000002D275000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.HCe2hc5EPKfq
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000F0C000.00000004.00000001.01000000.00000012.sdmp, svchost015.exe, 0000001D.00000002.2609194707.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                                Source: svchost015.exe, 0000001D.00000003.2496928212.000000002D275000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.oX6J3D7V9Efv
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000F0C000.00000004.00000001.01000000.00000012.sdmp, svchost015.exe, 0000001D.00000002.2609194707.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                                Source: stealc_default2.exe, 00000015.00000003.2274355667.000000002D3AA000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2496928212.000000002D275000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000F0C000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/lvYnwxfDB8MHxMYXN0UGFzc3xoZG9raWVqbnBpbWFrZWRoYWpoZGxj
                                Source: svchost015.exe, 0000001D.00000002.2609194707.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/svchost015.exe
                                Source: svchost015.exe, 0000001D.00000003.2496928212.000000002D275000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                                Source: stealc_default2.exe, 00000015.00000003.2274355667.000000002D3AA000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2496928212.000000002D275000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000F0C000.00000004.00000001.01000000.00000012.sdmp, svchost015.exe, 0000001D.00000002.2609194707.000000000043C000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                                Source: stealc_default2.exe, 00000015.00000003.2274355667.000000002D3AA000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2496928212.000000002D275000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ssl.com/repository0
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: https://www.x-ways.net/forensics/x-tensions.html
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: https://www.x-ways.net/forensics/x-tensions.htmlf
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: https://www.x-ways.net/winhex/forum/
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpString found in binary or memory: https://www.x-ways.net/winhex/forum/www.x-ways.net/winhex/templates/www.x-ways.net/dongle_protection
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001B9000 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,17_2_001B9000
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001B9000 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,17_2_001B9000
                                Source: penis.exe, 00000018.00000002.2227774761.000000000339A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_8f15f5c4-f
                                Source: Yara matchFile source: 29.0.svchost015.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: needmoney.exe PID: 7808, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 3708, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\svchost015.exe, type: DROPPED
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp7B3B.tmpJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp7B1A.tmpJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\TmpE29E.tmpJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\TmpE2AF.tmpJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp6957.tmpJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp6968.tmpJump to dropped file

                                System Summary

                                barindex
                                Source: 24.0.penis.exe.f40000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\penis[1].exe, type: DROPPEDMatched rule: Detects zgRAT Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPEDMatched rule: Detects zgRAT Author: ditekSHen
                                Source: crypted[1].exe.9.dr, MoveAngles.csLarge array initialization: MoveAngles: array initializer size 311296
                                Source: crypted.exe.9.dr, MoveAngles.csLarge array initialization: MoveAngles: array initializer size 311296
                                Source: file.exeStatic PE information: section name:
                                Source: file.exeStatic PE information: section name: .idata
                                Source: file.exeStatic PE information: section name:
                                Source: axplong.exe.0.drStatic PE information: section name:
                                Source: axplong.exe.0.drStatic PE information: section name: .idata
                                Source: axplong.exe.0.drStatic PE information: section name:
                                Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile created: C:\Windows\Tasks\Hkbsse.job
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeFile created: C:\Windows\HardlyAircraft
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeFile created: C:\Windows\ViewpictureKingdom
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeFile created: C:\Windows\BrandonBlind
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeFile created: C:\Windows\IpaqArthur
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_002530689_2_00253068
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00214CF09_2_00214CF0
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00247D839_2_00247D83
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_0025765B9_2_0025765B
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00214AF09_2_00214AF0
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_002587209_2_00258720
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00256F099_2_00256F09
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_0025777B9_2_0025777B
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_00252BD09_2_00252BD0
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_0027E8729_1_0027E872
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_002960BD9_1_002960BD
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_0027DDF99_1_0027DDF9
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_02A9DC7412_2_02A9DC74
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0516694812_2_05166948
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_05167C2012_2_05167C20
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0516000612_2_05160006
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0516004012_2_05160040
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_05167C1012_2_05167C10
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_065BA6B812_2_065BA6B8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_065B67D812_2_065B67D8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_065BA68812_2_065BA688
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_065B6FF812_2_065B6FF8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_065B6FE812_2_065B6FE8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0687765012_2_06877650
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0687879912_2_06878799
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_068792D112_2_068792D1
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0687A26012_2_0687A260
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_068713C012_2_068713C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0687AC2812_2_0687AC28
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_06876D8012_2_06876D80
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_06879DE812_2_06879DE8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_068713B012_2_068713B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_06876A3812_2_06876A38
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089DB81812_2_089DB818
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D101812_2_089D1018
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D803012_2_089D8030
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D802112_2_089D8021
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D09B012_2_089D09B0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D01D812_2_089D01D8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D29D012_2_089D29D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D09C012_2_089D09C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D01E812_2_089D01E8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D312812_2_089D3128
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D4AD812_2_089D4AD8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D4AC812_2_089D4AC8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D1B9012_2_089D1B90
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D535012_2_089D5350
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D534112_2_089D5341
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D149812_2_089D1498
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D148812_2_089D1488
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D74C812_2_089D74C8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D3D7812_2_089D3D78
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D6E8812_2_089D6E88
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D963812_2_089D9638
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D6E7812_2_089D6E78
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D5F5912_2_089D5F59
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_089D5F6812_2_089D5F68
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_0040232016_2_00402320
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_004050C016_2_004050C0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_0042047016_2_00420470
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_0040FCF016_2_0040FCF0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_00419D1916_2_00419D19
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_0041951B16_2_0041951B
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_0041563516_2_00415635
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_0041DEC316_2_0041DEC3
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_00404F0016_2_00404F00
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_0040CF8F16_2_0040CF8F
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001C760017_2_001C7600
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0018100017_2_00181000
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001CB02017_2_001CB020
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001C004B17_2_001C004B
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001B40F517_2_001B40F5
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001C50E017_2_001C50E0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001891F017_2_001891F0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001812A717_2_001812A7
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001CB30017_2_001CB300
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001AA34517_2_001AA345
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001AC39017_2_001AC390
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001C939017_2_001C9390
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0018A3C017_2_0018A3C0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0018540017_2_00185400
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0019142017_2_00191420
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0018747017_2_00187470
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0018B47017_2_0018B470
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0018E47017_2_0018E470
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0019048017_2_00190480
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0019E52C17_2_0019E52C
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001AD56C17_2_001AD56C
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001AD58E17_2_001AD58E
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001B762017_2_001B7620
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0018973717_2_00189737
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0018379017_2_00183790
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001B27B017_2_001B27B0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0018881017_2_00188810
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001AC89117_2_001AC891
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0018A91017_2_0018A910
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001C997017_2_001C9970
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_00189A0217_2_00189A02
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001C5AD017_2_001C5AD0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001A7B0F17_2_001A7B0F
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001ABB0017_2_001ABB00
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001C9B6017_2_001C9B60
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001B8C0017_2_001B8C00
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001BFD0E17_2_001BFD0E
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_00187E7017_2_00187E70
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001C9E6017_2_001C9E60
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0018FEBC17_2_0018FEBC
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001C7EDE17_2_001C7EDE
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001ADEF817_2_001ADEF8
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001BEF5017_2_001BEF50
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0018BF8017_2_0018BF80
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001C8F8017_2_001C8F80
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_0018AFD017_2_0018AFD0
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001ADFE017_2_001ADFE0
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess token adjusted: Security
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: String function: 0018CAD0 appears 53 times
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: String function: 0018ED80 appears 194 times
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00407D30 appears 55 times
                                Source: 2[1].exe.9.drStatic PE information: Number of sections : 18 > 10
                                Source: 2.exe.9.drStatic PE information: Number of sections : 18 > 10
                                Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: 24.0.penis.exe.f40000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\penis[1].exe, type: DROPPEDMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPEDMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                                Source: crypted[1].exe.9.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: crypted.exe.9.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: file.exeStatic PE information: Section: ZLIB complexity 0.9974455040871935
                                Source: file.exeStatic PE information: Section: ifufhtja ZLIB complexity 0.9943735132322331
                                Source: axplong.exe.0.drStatic PE information: Section: ZLIB complexity 0.9974455040871935
                                Source: axplong.exe.0.drStatic PE information: Section: ifufhtja ZLIB complexity 0.9943735132322331
                                Source: axplong.exe.0.drStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                                Source: file.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@84/118@0/14
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001B81AA CoCreateInstance,17_2_001B81AA
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\gold[1].exeJump to behavior
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7720:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3200:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7336:120:WilError_03
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: NULL
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8024:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2292:120:WilError_03
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeMutant created: \Sessions\1\BaseNamedObjects\07c6bc37dc50874878dcb010336ed906
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2620:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6060:120:WilError_03
                                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49Jump to behavior
                                Source: Yara matchFile source: 29.0.svchost015.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\svchost015.exe, type: DROPPED
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : Select Name from Win32_Processor
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                                Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                                Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: stealc_default2.exe, 00000015.00000002.2362375006.000000001B015000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2384811322.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2386540936.000000006A6BF000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2909526627.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2943418582.000000006939F000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2758067791.000000001B028000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                                Source: stealc_default2.exe, 00000015.00000002.2362375006.000000001B015000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2384811322.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2386540936.000000006A6BF000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2909526627.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2943418582.000000006939F000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2758067791.000000001B028000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                                Source: stealc_default2.exe, 00000015.00000002.2362375006.000000001B015000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2384811322.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2386540936.000000006A6BF000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2909526627.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2943418582.000000006939F000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2758067791.000000001B028000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                                Source: stealc_default2.exe, 00000015.00000002.2362375006.000000001B015000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2384811322.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2386540936.000000006A6BF000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2909526627.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2943418582.000000006939F000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2758067791.000000001B028000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                                Source: stealc_default2.exe, 00000015.00000002.2362375006.000000001B015000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2384811322.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2386540936.000000006A6BF000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2909526627.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2943418582.000000006939F000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2758067791.000000001B028000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                                Source: stealc_default2.exe, 00000015.00000002.2362375006.000000001B015000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2384811322.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2909526627.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2758067791.000000001B028000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                                Source: stealc_default2.exe, 00000015.00000002.2362375006.000000001B015000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2384811322.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2386540936.000000006A6BF000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2909526627.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2943418582.000000006939F000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2758067791.000000001B028000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                                Source: stealc_default2.exe, 00000015.00000003.2165803392.0000000000910000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000003.2171184280.00000000210D9000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000003.2185946755.00000000210CA000.00000004.00000020.00020000.00000000.sdmp, JavvvUmar.exe, 0000001C.00000003.2401547311.000000000326F000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2403186118.0000000021106000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2384366257.00000000210E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                                Source: stealc_default2.exe, 00000015.00000002.2362375006.000000001B015000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2384811322.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2909526627.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2758067791.000000001B028000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                                Source: stealc_default2.exe, 00000015.00000002.2362375006.000000001B015000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2384811322.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2909526627.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2758067791.000000001B028000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                                Source: file.exeReversingLabs: Detection: 55%
                                Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                                Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                                Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe "C:\Users\user\AppData\Local\Temp\1000002001\gold.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe "C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exe "C:\Users\user\AppData\Roaming\weX3lQ8AOU.exe"
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\u3uP67496d.exe "C:\Users\user\AppData\Roaming\u3uP67496d.exe"
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe "C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe"
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe "C:\Users\user\AppData\Local\Temp\1000254001\penis.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe "C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe"
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeProcess created: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe "C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeProcess created: C:\Users\user\AppData\Local\Temp\svchost015.exe C:\Users\user\AppData\Local\Temp\svchost015.exe
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000285001\2.exe "C:\Users\user\AppData\Local\Temp\1000285001\2.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe "C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe "C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe "C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 607698
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "MaskBathroomCompositionInjection" Participants
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\607698\Waters.pif Waters.pif Q
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                                Source: C:\Users\user\AppData\Local\Temp\607698\Waters.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\user\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe "C:\Users\user\AppData\Local\Temp\1000002001\gold.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe "C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe "C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe "C:\Users\user\AppData\Local\Temp\1000254001\penis.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe "C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000285001\2.exe "C:\Users\user\AppData\Local\Temp\1000285001\2.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe "C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe "C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe "C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exe "C:\Users\user\AppData\Roaming\weX3lQ8AOU.exe"
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\u3uP67496d.exe "C:\Users\user\AppData\Roaming\u3uP67496d.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeProcess created: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe "C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeProcess created: C:\Users\user\AppData\Local\Temp\svchost015.exe C:\Users\user\AppData\Local\Temp\svchost015.exe
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 607698
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "MaskBathroomCompositionInjection" Participants
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\607698\Waters.pif Waters.pif Q
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Users\user\AppData\Local\Temp\607698\Waters.pifProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\user\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                Source: C:\Users\user\AppData\Local\Temp\607698\Waters.pifProcess created: unknown unknown
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                                Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: dpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwrite.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msisip.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wshext.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appxsip.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: opcservices.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: esdsip.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sxs.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: scrrun.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: linkinfo.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windowscodecs.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edputil.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: urlmon.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iertutil.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: srvcli.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: netutils.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appresolver.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: bcp47langs.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: slc.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sppc.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeSection loaded: msasn1.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: dwrite.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: msvcp140_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: msasn1.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: msisip.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: wshext.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: appxsip.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: opcservices.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: esdsip.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: dpapi.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: gpapi.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: sxs.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: mpr.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: scrrun.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: linkinfo.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: secur32.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: wbemcomn.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: amsi.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: rstrtmgr.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: ncrypt.dll
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeSection loaded: ntasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: mstask.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: mpr.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: dui70.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: duser.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: chartv.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: oleacc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: atlthunk.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: textinputframework.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: coreuicomponents.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: coremessaging.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: ntmarta.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: wtsapi32.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: winsta.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: textshaping.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: windows.fileexplorer.common.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: explorerframe.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: edputil.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: appresolver.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: bcp47langs.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: slc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: sppc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: rstrtmgr.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ncrypt.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ntasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: dpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: ntmarta.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: mozglue.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: wsock32.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: vcruntime140.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: msvcp140.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeSection loaded: vcruntime140.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: edputil.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: appresolver.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: bcp47langs.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: slc.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: sppc.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: wbemcomn.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: sxs.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: napinsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: pnrpnsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: wshbth.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: nlaapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: dnsapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: winrnr.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: fwpuclnt.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: rasadhlp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: amsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: dwrite.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeSection loaded: textshaping.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: dwrite.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: textshaping.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: windowscodecs.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: amsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: msasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: gpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: rasapi32.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: rasman.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: rtutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: dhcpcsvc6.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: dhcpcsvc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: dnsapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: rasadhlp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: fwpuclnt.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: secur32.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: schannel.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeSection loaded: ntmarta.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: webio.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: dnsapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: rasadhlp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: fwpuclnt.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: windowscodecs.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: dpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: dlnashext.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: wpdshext.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: edputil.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: windows.staterepositoryps.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: appresolver.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: bcp47langs.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: slc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: sppc.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: onecorecommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: onecoreuapcommonproxystub.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeSection loaded: msasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: rstrtmgr.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: ncrypt.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: ntasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: dpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: ntmarta.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: mozglue.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: wsock32.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: vcruntime140.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: msvcp140.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: vcruntime140.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeSection loaded: windowscodecs.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeSection loaded: wldp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: wininet.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: sspicli.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: iertutil.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: wldp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: profapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winhttp.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mswsock.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winnsi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: urlmon.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: srvcli.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: netutils.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dnsapi.dll
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rasadhlp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeSection loaded: shfolder.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeSection loaded: edputil.dll
                                Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAutomated click: OK
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAutomated click: OK
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                                Source: file.exeStatic file information: File size 1925120 > 1048576
                                Source: file.exeStatic PE information: Raw size of ifufhtja is bigger than: 0x100000 < 0x1a4600
                                Source: Binary string: mozglue.pdbP source: stealc_default2.exe, 00000015.00000002.2385338281.0000000069AED000.00000002.00000001.01000000.00000020.sdmp, svchost015.exe, 0000001D.00000002.2953116563.000000006A5ED000.00000002.00000001.01000000.00000020.sdmp
                                Source: Binary string: .pdb8 source: axplong.exe, 00000009.00000003.2664280085.0000000000E3B000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3830428963.0000000000E3B000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: nss3.pdb@ source: stealc_default2.exe, 00000015.00000002.2386540936.000000006A6BF000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2943418582.000000006939F000.00000002.00000001.01000000.0000001F.sdmp
                                Source: Binary string: F:\OptimalSnake\Notepad\obj\Release\OpticAbyssmal.pdbLk source: acentric.exe, 0000001B.00000000.2214224431.0000000000412000.00000002.00000001.01000000.00000019.sdmp
                                Source: Binary string: nss3.pdb source: stealc_default2.exe, 00000015.00000002.2386540936.000000006A6BF000.00000002.00000001.01000000.0000001F.sdmp, svchost015.exe, 0000001D.00000002.2943418582.000000006939F000.00000002.00000001.01000000.0000001F.sdmp
                                Source: Binary string: mozglue.pdb source: stealc_default2.exe, 00000015.00000002.2385338281.0000000069AED000.00000002.00000001.01000000.00000020.sdmp, svchost015.exe, 0000001D.00000002.2953116563.000000006A5ED000.00000002.00000001.01000000.00000020.sdmp
                                Source: Binary string: F:\OptimalSnake\Notepad\obj\Release\OpticAbyssmal.pdb source: acentric.exe, 0000001B.00000000.2214224431.0000000000412000.00000002.00000001.01000000.00000019.sdmp

                                Data Obfuscation

                                barindex
                                Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.870000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ifufhtja:EW;wxnzvpao:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ifufhtja:EW;wxnzvpao:EW;.taggant:EW;
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 2.2.axplong.exe.210000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ifufhtja:EW;wxnzvpao:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ifufhtja:EW;wxnzvpao:EW;.taggant:EW;
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 3.2.axplong.exe.210000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ifufhtja:EW;wxnzvpao:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ifufhtja:EW;wxnzvpao:EW;.taggant:EW;
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 9.2.axplong.exe.210000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ifufhtja:EW;wxnzvpao:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ifufhtja:EW;wxnzvpao:EW;.taggant:EW;
                                Source: 66ed86be077bb_12[1].exe.9.drStatic PE information: 0xAB67955D [Tue Feb 15 11:26:21 2061 UTC]
                                Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                                Source: newbundle2[1].exe.9.drStatic PE information: real checksum: 0x0 should be: 0x4f134
                                Source: crypted[1].exe.9.drStatic PE information: real checksum: 0x0 should be: 0x52b78
                                Source: axplong.exe.0.drStatic PE information: real checksum: 0x1d968e should be: 0x1e0c22
                                Source: file.exeStatic PE information: real checksum: 0x1d968e should be: 0x1e0c22
                                Source: crypted.exe.9.drStatic PE information: real checksum: 0x0 should be: 0x52b78
                                Source: newbundle2.exe.9.drStatic PE information: real checksum: 0x0 should be: 0x4f134
                                Source: file.exeStatic PE information: section name:
                                Source: file.exeStatic PE information: section name: .idata
                                Source: file.exeStatic PE information: section name:
                                Source: file.exeStatic PE information: section name: ifufhtja
                                Source: file.exeStatic PE information: section name: wxnzvpao
                                Source: file.exeStatic PE information: section name: .taggant
                                Source: axplong.exe.0.drStatic PE information: section name:
                                Source: axplong.exe.0.drStatic PE information: section name: .idata
                                Source: axplong.exe.0.drStatic PE information: section name:
                                Source: axplong.exe.0.drStatic PE information: section name: ifufhtja
                                Source: axplong.exe.0.drStatic PE information: section name: wxnzvpao
                                Source: axplong.exe.0.drStatic PE information: section name: .taggant
                                Source: 2[1].exe.9.drStatic PE information: section name: /4
                                Source: 2[1].exe.9.drStatic PE information: section name: /14
                                Source: 2[1].exe.9.drStatic PE information: section name: /29
                                Source: 2[1].exe.9.drStatic PE information: section name: /41
                                Source: 2[1].exe.9.drStatic PE information: section name: /55
                                Source: 2[1].exe.9.drStatic PE information: section name: /67
                                Source: 2[1].exe.9.drStatic PE information: section name: /80
                                Source: 2[1].exe.9.drStatic PE information: section name: /91
                                Source: 2[1].exe.9.drStatic PE information: section name: /102
                                Source: 2.exe.9.drStatic PE information: section name: /4
                                Source: 2.exe.9.drStatic PE information: section name: /14
                                Source: 2.exe.9.drStatic PE information: section name: /29
                                Source: 2.exe.9.drStatic PE information: section name: /41
                                Source: 2.exe.9.drStatic PE information: section name: /55
                                Source: 2.exe.9.drStatic PE information: section name: /67
                                Source: 2.exe.9.drStatic PE information: section name: /80
                                Source: 2.exe.9.drStatic PE information: section name: /91
                                Source: 2.exe.9.drStatic PE information: section name: /102
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_0022D84C push ecx; ret 9_2_0022D85F
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_0027F0A5 push edi; mov dword ptr [esp], eax9_1_0027F2C4
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_0027EF62 push 327C9ACAh; mov dword ptr [esp], ecx9_1_0027F773
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_0027D06F push 2A577AF4h; mov dword ptr [esp], ecx9_1_0027D80C
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_00299AFC push ebx; mov dword ptr [esp], 00000000h9_1_00299BC0
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_00299AFC push edx; mov dword ptr [esp], ecx9_1_00299C50
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_00299AFC push 76964DF9h; mov dword ptr [esp], edx9_1_00299C82
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_00282933 push FFFFFF81h; iretd 9_1_00282935
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_0027F513 push dword ptr [edi-17h]; iretd 9_1_0027F518
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_0027ED7E push ebp; iretd 9_1_0027ED7F
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_00281171 push 0DFCFC5Dh; mov dword ptr [esp], eax9_1_0028586B
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_0027DB4F push ebx; iretd 9_1_0027DB50
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_002AF3A5 push eax; mov dword ptr [esp], 6D30B231h9_1_002AF48E
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_002AF3A5 push edx; mov dword ptr [esp], eax9_1_002AF49F
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_002AF3A5 push ecx; mov dword ptr [esp], edx9_1_002AF4DD
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_002AF3A5 push ecx; mov dword ptr [esp], esi9_1_002AF50E
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_0027CFB5 push 3CF79BF0h; mov dword ptr [esp], ecx9_1_0027D493
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_0029CDB0 push ecx; mov dword ptr [esp], edx9_1_0029CE04
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_0029CDB0 push ebx; mov dword ptr [esp], edx9_1_0029CE60
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_0029CDB0 push 139C7AF4h; mov dword ptr [esp], esi9_1_0029CE6F
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_1_00281B80 push ds; retf 9_1_00281B89
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeCode function: 10_2_031F2D89 push eax; retn 0071h10_2_031F2D8A
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0516E090 push es; ret 12_2_0516E0A0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0516C9C0 push es; ret 12_2_0516C9D0
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_0516D871 push es; ret 12_2_0516D880
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_065BEFB2 push eax; ret 12_2_065BEFC1
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeCode function: 14_2_026A2801 push eax; retn 0071h14_2_026A2802
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_00428E7D push esi; ret 16_2_00428E86
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_004076E0 push ecx; ret 16_2_004076F3
                                Source: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeCode function: 17_2_001B7333 push 04EC839Eh; mov dword ptr [esp], edi17_2_001B733A
                                Source: file.exeStatic PE information: section name: entropy: 7.984869824803828
                                Source: file.exeStatic PE information: section name: ifufhtja entropy: 7.953498152994367
                                Source: axplong.exe.0.drStatic PE information: section name: entropy: 7.984869824803828
                                Source: axplong.exe.0.drStatic PE information: section name: ifufhtja entropy: 7.953498152994367
                                Source: crypted[1].exe.9.drStatic PE information: section name: .text entropy: 7.994735225546955
                                Source: crypted.exe.9.drStatic PE information: section name: .text entropy: 7.994735225546955

                                Persistence and Installation Behavior

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\607698\Waters.pifFile created: C:\Users\user\AppData\Local\QuantumDynamics Lab\QuantumFlow.scrJump to dropped file
                                Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\607698\Waters.pifJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 BlobJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\crypted[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\Nework[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\stealc_default2[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000318001\66ed86be077bb_12.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\2[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeFile created: C:\Users\user\AppData\Local\Temp\wZcULqdrBkDQvQgfGRYD.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\penis[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\5[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\mozglue[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\2[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\LummaC222222[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000321001\2.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\66ed86be077bb_12[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\softokn3[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeJump to dropped file
                                Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\607698\Waters.pifJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000340001\Blenar.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\splwow64[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\nss3[1].dllJump to dropped file
                                Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\607698\Waters.pifFile created: C:\Users\user\AppData\Local\QuantumDynamics Lab\QuantumFlow.scrJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\msvcp140[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\gold[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeFile created: C:\Users\user\AppData\Roaming\d3d9.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\rstxdhuj[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\Blenar[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeFile created: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\needmoney[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000285001\2.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Roaming\u3uP67496d.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeFile created: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\vcruntime140[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeFile created: C:\Users\user\AppData\Local\Temp\svchost015.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\JavvvUmar[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeFile created: C:\Users\user\Pictures\Opportunistic Telegraph\acentric.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\newbundle2[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000343001\5.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\acentric[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\freebl3[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\12dsvc[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile created: C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file

                                Boot Survival

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run splwow64.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce acentric
                                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonclassJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                                Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run splwow64.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run splwow64.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce acentric
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce acentric
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce acentric
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce acentric
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                                Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\607698\Waters.pifProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\607698\Waters.pifProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\607698\Waters.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                                Source: penis.exe, 00000018.00000002.2227774761.0000000003270000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE`,
                                Source: aspnet_regiis.exe, 00000020.00000002.3813346257.0000000000508000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                                Source: penis.exe, 00000018.00000002.2227774761.0000000003270000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE
                                Source: penis.exe, 00000018.00000002.2227774761.0000000003270000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \QEMU-GA.EXE@\
                                Source: aspnet_regiis.exe, 00000020.00000002.3813346257.0000000000508000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: PAUL JONESSBIEDLL.DLL
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A664DC second address: A664E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A664E0 second address: A664E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A664E9 second address: A664EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A664EF second address: A66509 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F4DA4C5B31Fh 0x0000000a popad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A66509 second address: A6650F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A667FB second address: A667FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A66A7C second address: A66A80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A66A80 second address: A66A84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A66A84 second address: A66A8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A66A8E second address: A66A92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A66A92 second address: A66A96 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A66A96 second address: A66AC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F4DA4C5B316h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f push edi 0x00000010 jmp 00007F4DA4C5B327h 0x00000015 push edi 0x00000016 pop edi 0x00000017 pop edi 0x00000018 push eax 0x00000019 push ebx 0x0000001a pop ebx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A66AC5 second address: A66ACA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69407 second address: A6940C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6940C second address: A69475 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5D850h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d jp 00007F4DA4C5D847h 0x00000013 push 00000000h 0x00000015 mov edx, dword ptr [ebp+122D3461h] 0x0000001b mov dh, cl 0x0000001d call 00007F4DA4C5D849h 0x00000022 pushad 0x00000023 jmp 00007F4DA4C5D859h 0x00000028 jmp 00007F4DA4C5D851h 0x0000002d popad 0x0000002e push eax 0x0000002f push eax 0x00000030 push edx 0x00000031 push edx 0x00000032 js 00007F4DA4C5D846h 0x00000038 pop edx 0x00000039 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A695C5 second address: A6965A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B326h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e jne 00007F4DA4C5B32Ch 0x00000014 pop eax 0x00000015 jmp 00007F4DA4C5B329h 0x0000001a jmp 00007F4DA4C5B324h 0x0000001f lea ebx, dword ptr [ebp+1245E1A0h] 0x00000025 mov dword ptr [ebp+122D2C2Ah], eax 0x0000002b xchg eax, ebx 0x0000002c push eax 0x0000002d push edx 0x0000002e je 00007F4DA4C5B32Dh 0x00000034 jmp 00007F4DA4C5B327h 0x00000039 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A69744 second address: A6974A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C8B4 second address: A5C8FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F4DA4C5B31Eh 0x0000000a jnc 00007F4DA4C5B331h 0x00000010 push ebx 0x00000011 jmp 00007F4DA4C5B323h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8725C second address: A87268 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F4DA4C5D846h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A87268 second address: A87282 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B322h 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A87710 second address: A87720 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F4DA4C5D846h 0x0000000a jnl 00007F4DA4C5D846h 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A879C9 second address: A879E8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B328h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A879E8 second address: A879F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jp 00007F4DA4C5D846h 0x0000000c popad 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A879F5 second address: A879FA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A879FA second address: A87A29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jmp 00007F4DA4C5D851h 0x0000000b popad 0x0000000c jp 00007F4DA4C5D850h 0x00000012 pop edx 0x00000013 pop eax 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A87A29 second address: A87A33 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A87A33 second address: A87A39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A87A39 second address: A87A3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A87D32 second address: A87D55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F4DA4C5D857h 0x0000000b jnl 00007F4DA4C5D846h 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A87D55 second address: A87D59 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7CE67 second address: A7CE75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pushad 0x00000008 popad 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7CE75 second address: A7CE79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A886DB second address: A886E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A886E3 second address: A8870D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F4DA4C5B316h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 jmp 00007F4DA4C5B325h 0x00000016 pop ebx 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8870D second address: A88712 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A88712 second address: A88717 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8911D second address: A89129 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A89129 second address: A89135 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A89135 second address: A89139 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5FE70 second address: A5FE76 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A90823 second address: A90827 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A90827 second address: A90840 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jne 00007F4DA4C5B31Ch 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8F739 second address: A8F76B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5D856h 0x00000009 popad 0x0000000a pushad 0x0000000b jmp 00007F4DA4C5D854h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8F76B second address: A8F778 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 pushad 0x00000009 push eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8F778 second address: A8F780 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A95C36 second address: A95C3A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A95811 second address: A9581D instructions: 0x00000000 rdtsc 0x00000002 js 00007F4DA4C5D846h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9581D second address: A95822 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A95974 second address: A95978 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A95978 second address: A959A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F4DA4C5B31Ah 0x0000000f jmp 00007F4DA4C5B326h 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A95ADA second address: A95ADE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A96EBB second address: A96EC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A96EC0 second address: A96ECA instructions: 0x00000000 rdtsc 0x00000002 jl 00007F4DA4C5D84Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A96ECA second address: A96EE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a jne 00007F4DA4C5B316h 0x00000010 jl 00007F4DA4C5B316h 0x00000016 popad 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A96F85 second address: A96F8B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A96F8B second address: A96F8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A96F8F second address: A96FA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push ebx 0x0000000a js 00007F4DA4C5D84Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97090 second address: A97094 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97094 second address: A97098 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9713F second address: A97145 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97241 second address: A9724C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F4DA4C5D846h 0x0000000a popad 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A979F9 second address: A97A29 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jc 00007F4DA4C5B316h 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f mov di, C520h 0x00000013 push 00000000h 0x00000015 sub esi, dword ptr [ebp+1245E730h] 0x0000001b push 00000000h 0x0000001d and edi, dword ptr [ebp+122D33D9h] 0x00000023 mov dword ptr [ebp+122D2420h], eax 0x00000029 xchg eax, ebx 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97A29 second address: A97A2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97A2D second address: A97A33 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97A33 second address: A97A4A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D84Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A97A4A second address: A97A4E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A983A2 second address: A983A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9821B second address: A9821F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A983A8 second address: A983AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9821F second address: A98229 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F4DA4C5B316h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A98229 second address: A9822F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9822F second address: A98256 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e jmp 00007F4DA4C5B328h 0x00000013 popad 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A98256 second address: A98260 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F4DA4C5D846h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A98260 second address: A98264 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9AADC second address: A9AAE2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B5D4 second address: A9B64D instructions: 0x00000000 rdtsc 0x00000002 jns 00007F4DA4C5B31Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push eax 0x00000010 call 00007F4DA4C5B318h 0x00000015 pop eax 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a add dword ptr [esp+04h], 00000014h 0x00000022 inc eax 0x00000023 push eax 0x00000024 ret 0x00000025 pop eax 0x00000026 ret 0x00000027 movzx edi, dx 0x0000002a jo 00007F4DA4C5B322h 0x00000030 jmp 00007F4DA4C5B31Ch 0x00000035 push 00000000h 0x00000037 sbb si, E840h 0x0000003c push 00000000h 0x0000003e push 00000000h 0x00000040 push edi 0x00000041 call 00007F4DA4C5B318h 0x00000046 pop edi 0x00000047 mov dword ptr [esp+04h], edi 0x0000004b add dword ptr [esp+04h], 00000018h 0x00000053 inc edi 0x00000054 push edi 0x00000055 ret 0x00000056 pop edi 0x00000057 ret 0x00000058 mov dword ptr [ebp+1246B9D5h], ebx 0x0000005e xchg eax, ebx 0x0000005f pushad 0x00000060 push eax 0x00000061 push edx 0x00000062 push eax 0x00000063 push edx 0x00000064 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B64D second address: A9B651 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B651 second address: A9B655 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9CD3A second address: A9CD3E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA0B2A second address: AA0B2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA0B2E second address: AA0B33 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA0BED second address: AA0BF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA3A18 second address: AA3A1C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA3B47 second address: AA3B5D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B31Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d pushad 0x0000000e popad 0x0000000f pop eax 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA5914 second address: AA5918 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA4ADC second address: AA4AE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA4AE2 second address: AA4AE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6A7B second address: AA6A7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA7BE0 second address: AA7BE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA7BE4 second address: AA7BE8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6D00 second address: AA6D20 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F4DA4C5D84Ch 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F4DA4C5D84Bh 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA7E2A second address: AA7E2E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9E59 second address: AA9E5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9E5D second address: AA9E6B instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F4DA4C5B316h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9E6B second address: AA9EC6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jmp 00007F4DA4C5D84Fh 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push ebx 0x00000011 call 00007F4DA4C5D848h 0x00000016 pop ebx 0x00000017 mov dword ptr [esp+04h], ebx 0x0000001b add dword ptr [esp+04h], 00000018h 0x00000023 inc ebx 0x00000024 push ebx 0x00000025 ret 0x00000026 pop ebx 0x00000027 ret 0x00000028 push 00000000h 0x0000002a xor dword ptr [ebp+122D2C9Bh], edi 0x00000030 push 00000000h 0x00000032 mov dword ptr [ebp+122D2198h], edi 0x00000038 xchg eax, esi 0x00000039 push eax 0x0000003a push edx 0x0000003b jne 00007F4DA4C5D850h 0x00000041 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9EC6 second address: AA9ED8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jnp 00007F4DA4C5B31Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA8E67 second address: AA8E6B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA8F14 second address: AA8F18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAAF54 second address: AAAF58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9FFC second address: AAA00C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4DA4C5B31Ch 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA8F18 second address: AA8F2F instructions: 0x00000000 rdtsc 0x00000002 jg 00007F4DA4C5D846h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c jl 00007F4DA4C5D848h 0x00000012 push ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AABF70 second address: AABFEE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B325h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push esi 0x0000000d call 00007F4DA4C5B318h 0x00000012 pop esi 0x00000013 mov dword ptr [esp+04h], esi 0x00000017 add dword ptr [esp+04h], 00000017h 0x0000001f inc esi 0x00000020 push esi 0x00000021 ret 0x00000022 pop esi 0x00000023 ret 0x00000024 push 00000000h 0x00000026 push 00000000h 0x00000028 push ebx 0x00000029 call 00007F4DA4C5B318h 0x0000002e pop ebx 0x0000002f mov dword ptr [esp+04h], ebx 0x00000033 add dword ptr [esp+04h], 0000001Dh 0x0000003b inc ebx 0x0000003c push ebx 0x0000003d ret 0x0000003e pop ebx 0x0000003f ret 0x00000040 push ecx 0x00000041 jnl 00007F4DA4C5B31Ch 0x00000047 pop edi 0x00000048 push 00000000h 0x0000004a movsx ebx, di 0x0000004d xchg eax, esi 0x0000004e push eax 0x0000004f push edx 0x00000050 jp 00007F4DA4C5B318h 0x00000056 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AABFEE second address: AABFF3 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAB0A0 second address: AAB13E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B31Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F4DA4C5B323h 0x0000000f nop 0x00000010 cmc 0x00000011 push dword ptr fs:[00000000h] 0x00000018 and bh, 00000000h 0x0000001b mov dword ptr fs:[00000000h], esp 0x00000022 mov dword ptr [ebp+122D19FDh], edx 0x00000028 call 00007F4DA4C5B31Eh 0x0000002d pushad 0x0000002e or dword ptr [ebp+122D19E2h], eax 0x00000034 xor ecx, dword ptr [ebp+122D18E3h] 0x0000003a popad 0x0000003b pop edi 0x0000003c mov eax, dword ptr [ebp+122D0BA1h] 0x00000042 push 00000000h 0x00000044 push edx 0x00000045 call 00007F4DA4C5B318h 0x0000004a pop edx 0x0000004b mov dword ptr [esp+04h], edx 0x0000004f add dword ptr [esp+04h], 0000001Ah 0x00000057 inc edx 0x00000058 push edx 0x00000059 ret 0x0000005a pop edx 0x0000005b ret 0x0000005c mov dword ptr [ebp+122D257Fh], edi 0x00000062 push FFFFFFFFh 0x00000064 mov dword ptr [ebp+122D2415h], eax 0x0000006a stc 0x0000006b nop 0x0000006c push eax 0x0000006d push edx 0x0000006e push eax 0x0000006f push edx 0x00000070 je 00007F4DA4C5B316h 0x00000076 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAB13E second address: AAB148 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F4DA4C5D846h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AACEE0 second address: AACF95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B322h 0x00000009 popad 0x0000000a push eax 0x0000000b jno 00007F4DA4C5B320h 0x00000011 nop 0x00000012 push 00000000h 0x00000014 push edx 0x00000015 call 00007F4DA4C5B318h 0x0000001a pop edx 0x0000001b mov dword ptr [esp+04h], edx 0x0000001f add dword ptr [esp+04h], 0000001Ah 0x00000027 inc edx 0x00000028 push edx 0x00000029 ret 0x0000002a pop edx 0x0000002b ret 0x0000002c jmp 00007F4DA4C5B31Fh 0x00000031 clc 0x00000032 push 00000000h 0x00000034 call 00007F4DA4C5B327h 0x00000039 push eax 0x0000003a pop ebx 0x0000003b pop ebx 0x0000003c push 00000000h 0x0000003e push 00000000h 0x00000040 push ebx 0x00000041 call 00007F4DA4C5B318h 0x00000046 pop ebx 0x00000047 mov dword ptr [esp+04h], ebx 0x0000004b add dword ptr [esp+04h], 00000014h 0x00000053 inc ebx 0x00000054 push ebx 0x00000055 ret 0x00000056 pop ebx 0x00000057 ret 0x00000058 call 00007F4DA4C5B322h 0x0000005d or dword ptr [ebp+122D22ABh], edi 0x00000063 pop edi 0x00000064 xchg eax, esi 0x00000065 push eax 0x00000066 push edx 0x00000067 push eax 0x00000068 push edx 0x00000069 push eax 0x0000006a push edx 0x0000006b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AACF95 second address: AACF99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AACF99 second address: AACFB0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B323h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AADE3E second address: AADEEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 push eax 0x00000007 pushad 0x00000008 js 00007F4DA4C5D850h 0x0000000e jmp 00007F4DA4C5D84Ah 0x00000013 jmp 00007F4DA4C5D857h 0x00000018 popad 0x00000019 nop 0x0000001a push 00000000h 0x0000001c push ecx 0x0000001d call 00007F4DA4C5D848h 0x00000022 pop ecx 0x00000023 mov dword ptr [esp+04h], ecx 0x00000027 add dword ptr [esp+04h], 00000019h 0x0000002f inc ecx 0x00000030 push ecx 0x00000031 ret 0x00000032 pop ecx 0x00000033 ret 0x00000034 jmp 00007F4DA4C5D850h 0x00000039 or ebx, dword ptr [ebp+122D35CDh] 0x0000003f push 00000000h 0x00000041 adc bh, FFFFFFFEh 0x00000044 push 00000000h 0x00000046 sub dword ptr [ebp+122D222Ah], ebx 0x0000004c xchg eax, esi 0x0000004d push ebx 0x0000004e jl 00007F4DA4C5D85Eh 0x00000054 jmp 00007F4DA4C5D858h 0x00000059 pop ebx 0x0000005a push eax 0x0000005b push eax 0x0000005c push edx 0x0000005d pushad 0x0000005e push edx 0x0000005f pop edx 0x00000060 jmp 00007F4DA4C5D854h 0x00000065 popad 0x00000066 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AADEEF second address: AADEFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4DA4C5B31Ah 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAD0B9 second address: AAD0BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAD0BD second address: AAD0C7 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F4DA4C5B316h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAD196 second address: AAD1A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F4DA4C5D846h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAF02F second address: AAF03A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F4DA4C5B316h 0x0000000a popad 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB73E8 second address: AB73EE instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB73EE second address: AB73F3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB73F3 second address: AB73FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F4DA4C5D846h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A54322 second address: A54337 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B31Bh 0x00000007 jp 00007F4DA4C5B316h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A54337 second address: A5433C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5433C second address: A54353 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B31Dh 0x00000009 push edi 0x0000000a pop edi 0x0000000b popad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A61817 second address: A6181B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4B5F second address: AC4B67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4B67 second address: AC4B6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4B6B second address: AC4B7D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F4DA4C5B31Eh 0x0000000e push esi 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4B7D second address: AC4B87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4B87 second address: AC4B8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5281E second address: A52834 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jnp 00007F4DA4C5D846h 0x0000000c jmp 00007F4DA4C5D84Ah 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC386D second address: AC3885 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F4DA4C5B31Eh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC3885 second address: AC3889 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC3E71 second address: AC3E77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC3E77 second address: AC3E93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F4DA4C5D854h 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC3E93 second address: AC3E99 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC3E99 second address: AC3EA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F4DA4C5D846h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC415D second address: AC4166 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4166 second address: AC416A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC416A second address: AC416E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC42C4 second address: AC42CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC45C1 second address: AC45C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC45C7 second address: AC45E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F4DA4C5D850h 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC45E0 second address: AC4600 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F4DA4C5B326h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4600 second address: AC4604 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E4B6 second address: A9E4BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E4BA second address: A9E530 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 pushad 0x0000000a jbe 00007F4DA4C5D846h 0x00000010 jmp 00007F4DA4C5D856h 0x00000015 popad 0x00000016 pushad 0x00000017 jmp 00007F4DA4C5D857h 0x0000001c jmp 00007F4DA4C5D850h 0x00000021 popad 0x00000022 popad 0x00000023 mov eax, dword ptr [esp+04h] 0x00000027 push edi 0x00000028 jnl 00007F4DA4C5D848h 0x0000002e pop edi 0x0000002f mov eax, dword ptr [eax] 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007F4DA4C5D853h 0x00000038 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E530 second address: A9E535 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E6EB second address: A9E716 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jno 00007F4DA4C5D846h 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 popad 0x00000011 mov dword ptr [esp], esi 0x00000014 jnc 00007F4DA4C5D84Ch 0x0000001a sub dword ptr [ebp+122D1B0Ch], ecx 0x00000020 nop 0x00000021 push eax 0x00000022 push edx 0x00000023 jns 00007F4DA4C5D84Ch 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E716 second address: A9E71A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E71A second address: A9E762 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D84Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b jmp 00007F4DA4C5D858h 0x00000010 pushad 0x00000011 jmp 00007F4DA4C5D858h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E8C3 second address: A9E8CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E9CC second address: A9E9D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9F23D second address: A7D983 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push edi 0x0000000a call 00007F4DA4C5B318h 0x0000000f pop edi 0x00000010 mov dword ptr [esp+04h], edi 0x00000014 add dword ptr [esp+04h], 00000019h 0x0000001c inc edi 0x0000001d push edi 0x0000001e ret 0x0000001f pop edi 0x00000020 ret 0x00000021 mov dword ptr [ebp+122D220Ch], ecx 0x00000027 call dword ptr [ebp+122D2C0Eh] 0x0000002d pushad 0x0000002e jmp 00007F4DA4C5B31Fh 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 popad 0x00000037 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7D983 second address: A7D987 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4F334 second address: A4F339 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4F339 second address: A4F34D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F4DA4C5D846h 0x0000000a popad 0x0000000b push esi 0x0000000c jne 00007F4DA4C5D846h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4F34D second address: A4F36A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push ecx 0x00000009 jmp 00007F4DA4C5B31Ch 0x0000000e pop ecx 0x0000000f push eax 0x00000010 pushad 0x00000011 popad 0x00000012 pop eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC9065 second address: AC9075 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F4DA4C5D846h 0x0000000a jl 00007F4DA4C5D846h 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC91CA second address: AC91DA instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jp 00007F4DA4C5B316h 0x0000000f pop eax 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC9357 second address: AC935C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC9753 second address: AC97A0 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F4DA4C5B316h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b jmp 00007F4DA4C5B327h 0x00000010 pushad 0x00000011 popad 0x00000012 pop ecx 0x00000013 pop edx 0x00000014 pushad 0x00000015 jmp 00007F4DA4C5B325h 0x0000001a jmp 00007F4DA4C5B31Ch 0x0000001f pushad 0x00000020 push ebx 0x00000021 pop ebx 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD2A70 second address: AD2A9A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D855h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F4DA4C5D84Fh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD2A9A second address: AD2A9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD2A9E second address: AD2AA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD2AA2 second address: AD2AC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B31Dh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 jc 00007F4DA4C5B316h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD2AC2 second address: AD2AC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD17F1 second address: AD17F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD17F5 second address: AD17F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD1946 second address: AD197A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F4DA4C5B31Eh 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F4DA4C5B326h 0x00000014 jne 00007F4DA4C5B316h 0x0000001a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD197A second address: AD1986 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F4DA4C5D846h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD1986 second address: AD1995 instructions: 0x00000000 rdtsc 0x00000002 je 00007F4DA4C5B318h 0x00000008 pushad 0x00000009 push edx 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD1523 second address: AD1527 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD1527 second address: AD152B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD152B second address: AD1531 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD1531 second address: AD1539 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD1539 second address: AD153D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD22A9 second address: AD22E2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B320h 0x00000007 jmp 00007F4DA4C5B31Fh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F4DA4C5B324h 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD22E2 second address: AD22EE instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jne 00007F4DA4C5D846h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD22EE second address: AD2318 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jmp 00007F4DA4C5B327h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ecx 0x00000010 jne 00007F4DA4C5B31Eh 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADA130 second address: ADA137 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edi 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADA137 second address: ADA13F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 pop eax 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADA292 second address: ADA299 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADA299 second address: ADA29F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADA3C9 second address: ADA3D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jnp 00007F4DA4C5D846h 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADA3D5 second address: ADA3DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADA6BB second address: ADA6D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 js 00007F4DA4C5D848h 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007F4DA4C5D84Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADAF9E second address: ADAFA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9DF9 second address: AD9E48 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D857h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007F4DA4C5D84Ah 0x0000000f pushad 0x00000010 popad 0x00000011 pushad 0x00000012 popad 0x00000013 jp 00007F4DA4C5D852h 0x00000019 popad 0x0000001a push ecx 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F4DA4C5D852h 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9E48 second address: AD9E4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9E4C second address: AD9E52 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9E52 second address: AD9E5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A593F8 second address: A59402 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F4DA4C5D846h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADE1A4 second address: ADE1A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADE1A8 second address: ADE1B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jnp 00007F4DA4C5D846h 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADE1B8 second address: ADE1BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE0BFB second address: AE0C13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F4DA4C5D851h 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE082A second address: AE0830 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE59BA second address: AE59BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE5B7C second address: AE5BC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F4DA4C5B316h 0x0000000a popad 0x0000000b jnp 00007F4DA4C5B318h 0x00000011 pushad 0x00000012 popad 0x00000013 jmp 00007F4DA4C5B325h 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b jp 00007F4DA4C5B327h 0x00000021 ja 00007F4DA4C5B318h 0x00000027 pushad 0x00000028 popad 0x00000029 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE5BC6 second address: AE5BCB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE5BCB second address: AE5BD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE5D75 second address: AE5D7B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE61D0 second address: AE61DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE61DB second address: AE61E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE61E1 second address: AE61E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE61E5 second address: AE61F6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 je 00007F4DA4C5D846h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push esi 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9EC2A second address: A9EC34 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F4DA4C5B316h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE6342 second address: AE635A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4DA4C5D854h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE64E5 second address: AE64F0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 pushad 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE64F0 second address: AE64FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE64FA second address: AE651D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B31Fh 0x00000009 jno 00007F4DA4C5B316h 0x0000000f popad 0x00000010 pushad 0x00000011 jc 00007F4DA4C5B316h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEB008 second address: AEB01F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5D851h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A55D99 second address: A55D9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEA464 second address: AEA46E instructions: 0x00000000 rdtsc 0x00000002 jng 00007F4DA4C5D846h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEA62A second address: AEA62E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEA62E second address: AEA659 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b jng 00007F4DA4C5D85Ah 0x00000011 push ebx 0x00000012 pushad 0x00000013 popad 0x00000014 pushad 0x00000015 popad 0x00000016 pop ebx 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEAA66 second address: AEAA81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B324h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEAA81 second address: AEAA86 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEE32B second address: AEE32F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEE48C second address: AEE4B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D852h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jc 00007F4DA4C5D84Ch 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEE4B4 second address: AEE4CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push edx 0x00000007 pop edx 0x00000008 jbe 00007F4DA4C5B316h 0x0000000e popad 0x0000000f push edx 0x00000010 jnp 00007F4DA4C5B316h 0x00000016 pop edx 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF684A second address: AF6856 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F4DA4C5D846h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF6856 second address: AF687A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F4DA4C5B321h 0x0000000d jmp 00007F4DA4C5B31Bh 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF4A12 second address: AF4A17 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF4A17 second address: AF4A55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B326h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jc 00007F4DA4C5B34Ah 0x00000012 pushad 0x00000013 js 00007F4DA4C5B316h 0x00000019 push edx 0x0000001a pop edx 0x0000001b jmp 00007F4DA4C5B31Bh 0x00000020 popad 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 popad 0x00000025 pushad 0x00000026 popad 0x00000027 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF4A55 second address: AF4A59 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF5CBE second address: AF5CD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B322h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF5CD6 second address: AF5CDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF5CDB second address: AF5D01 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 jmp 00007F4DA4C5B31Ah 0x0000000a jmp 00007F4DA4C5B31Eh 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jnc 00007F4DA4C5B316h 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF5D01 second address: AF5D05 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF6276 second address: AF627A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF972A second address: AF9745 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F4DA4C5D846h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jbe 00007F4DA4C5D84Ch 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF9745 second address: AF9758 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B31Fh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF9758 second address: AF977B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D855h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b ja 00007F4DA4C5D846h 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF977B second address: AF977F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF9A2B second address: AF9A59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007F4DA4C5D84Ch 0x0000000d popad 0x0000000e jmp 00007F4DA4C5D856h 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF9A59 second address: AF9A70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B31Fh 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA007 second address: AFA00B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFA152 second address: AFA172 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B326h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B00118 second address: B00123 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F4DA4C5D846h 0x0000000a popad 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B00123 second address: B00136 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jmp 00007F4DA4C5B31Ch 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B068F0 second address: B06924 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 jnp 00007F4DA4C5D846h 0x0000000c pushad 0x0000000d popad 0x0000000e jmp 00007F4DA4C5D84Dh 0x00000013 popad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F4DA4C5D855h 0x0000001c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B06924 second address: B0693C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jng 00007F4DA4C5B316h 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c je 00007F4DA4C5B316h 0x00000012 jp 00007F4DA4C5B316h 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B06D29 second address: B06D2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B074E9 second address: B074F8 instructions: 0x00000000 rdtsc 0x00000002 je 00007F4DA4C5B316h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B074F8 second address: B074FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B074FE second address: B0750B instructions: 0x00000000 rdtsc 0x00000002 jo 00007F4DA4C5B316h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0750B second address: B07527 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F4DA4C5D846h 0x0000000a popad 0x0000000b pushad 0x0000000c jmp 00007F4DA4C5D84Ch 0x00000011 push edx 0x00000012 pop edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B131D5 second address: B131E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F4DA4C5B31Ch 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B12EDA second address: B12EE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B12EE2 second address: B12EEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F4DA4C5B316h 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B12EEC second address: B12EFD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D84Dh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B12EFD second address: B12F07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B12F07 second address: B12F12 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1FA39 second address: B1FA43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1FA43 second address: B1FA49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B22C64 second address: B22C68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B22C68 second address: B22C6C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B28506 second address: B2850B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2850B second address: B2852B instructions: 0x00000000 rdtsc 0x00000002 je 00007F4DA4C5D84Eh 0x00000008 jbe 00007F4DA4C5D846h 0x0000000e push edx 0x0000000f pop edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F4DA4C5D84Ch 0x00000017 push edi 0x00000018 pop edi 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2852B second address: B2852F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2867C second address: B286A1 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F4DA4C5D848h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F4DA4C5D855h 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B286A1 second address: B286A9 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B286A9 second address: B286B9 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jc 00007F4DA4C5D846h 0x00000009 pushad 0x0000000a popad 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B286B9 second address: B286BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B36771 second address: B36777 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B365CA second address: B365DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jnp 00007F4DA4C5B316h 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B365DB second address: B365E5 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F4DA4C5D846h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B365E5 second address: B365EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B365EA second address: B365F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F4DA4C5D846h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B365F6 second address: B365FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3CE67 second address: B3CE8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F4DA4C5D846h 0x0000000a pop edi 0x0000000b pushad 0x0000000c jmp 00007F4DA4C5D857h 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3CE8E second address: B3CE92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3CFFF second address: B3D004 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3D004 second address: B3D01C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jo 00007F4DA4C5B316h 0x00000009 pushad 0x0000000a popad 0x0000000b jnp 00007F4DA4C5B316h 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3D01C second address: B3D022 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3D156 second address: B3D167 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b jl 00007F4DA4C5B316h 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3D167 second address: B3D181 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D856h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3D181 second address: B3D187 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3D187 second address: B3D19B instructions: 0x00000000 rdtsc 0x00000002 jns 00007F4DA4C5D846h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jnp 00007F4DA4C5D846h 0x00000012 push edi 0x00000013 pop edi 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3D2D8 second address: B3D2F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B322h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jne 00007F4DA4C5B316h 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B410AE second address: B410DF instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F4DA4C5D855h 0x0000000b pushad 0x0000000c jp 00007F4DA4C5D846h 0x00000012 jbe 00007F4DA4C5D846h 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b jno 00007F4DA4C5D846h 0x00000021 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B40C3A second address: B40C6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B329h 0x00000009 pushad 0x0000000a jg 00007F4DA4C5B316h 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 js 00007F4DA4C5B316h 0x00000018 popad 0x00000019 pop eax 0x0000001a pushad 0x0000001b pushad 0x0000001c pushad 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5616E second address: B5618C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D84Bh 0x00000007 jng 00007F4DA4C5D848h 0x0000000d push esi 0x0000000e pop esi 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5618C second address: B56190 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B55FCF second address: B56012 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F4DA4C5D846h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F4DA4C5D853h 0x0000000f pushad 0x00000010 jmp 00007F4DA4C5D852h 0x00000015 jmp 00007F4DA4C5D850h 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B63F38 second address: B63F52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B326h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B63F52 second address: B63F58 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B63F58 second address: B63F66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop eax 0x00000006 jnp 00007F4DA4C5B31Eh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B63AFB second address: B63B01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7D428 second address: B7D446 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jnl 00007F4DA4C5B31Ch 0x00000010 push edx 0x00000011 jno 00007F4DA4C5B316h 0x00000017 pop edx 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7D59F second address: B7D5B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5D84Eh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7D99D second address: B7D9B5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B321h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7DDA2 second address: B7DDB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5D84Eh 0x00000009 popad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7DDB8 second address: B7DDBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7E03C second address: B7E041 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B83DC2 second address: B83DC7 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B84063 second address: B84067 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B84067 second address: B8410D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B31Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b jmp 00007F4DA4C5B328h 0x00000010 nop 0x00000011 jmp 00007F4DA4C5B324h 0x00000016 push 00000004h 0x00000018 jnc 00007F4DA4C5B318h 0x0000001e call 00007F4DA4C5B319h 0x00000023 push edi 0x00000024 pushad 0x00000025 pushad 0x00000026 popad 0x00000027 pushad 0x00000028 popad 0x00000029 popad 0x0000002a pop edi 0x0000002b push eax 0x0000002c jmp 00007F4DA4C5B329h 0x00000031 mov eax, dword ptr [esp+04h] 0x00000035 jg 00007F4DA4C5B335h 0x0000003b mov eax, dword ptr [eax] 0x0000003d jng 00007F4DA4C5B320h 0x00000043 pushad 0x00000044 push eax 0x00000045 push edx 0x00000046 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B843C8 second address: B843DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F4DA4C5D84Bh 0x0000000c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B85C9E second address: B85CE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 js 00007F4DA4C5B316h 0x0000000c popad 0x0000000d pushad 0x0000000e je 00007F4DA4C5B316h 0x00000014 jmp 00007F4DA4C5B325h 0x00000019 jmp 00007F4DA4C5B327h 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B858AA second address: B858AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B858AE second address: B858C1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B31Dh 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B8776C second address: B87771 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525006E second address: 5250091 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, 48B434F3h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F4DA4C5B325h 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 524000E second address: 5240024 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D84Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240024 second address: 5240028 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240028 second address: 524002C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 524002C second address: 5240032 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240032 second address: 5240038 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240038 second address: 524003C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 524003C second address: 524004E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov dl, ah 0x0000000e mov ax, bx 0x00000011 popad 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52804DE second address: 52804E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52804E2 second address: 52804FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D859h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52804FF second address: 5280505 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280505 second address: 5280509 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280509 second address: 5280518 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280518 second address: 528051C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528051C second address: 5280522 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280522 second address: 5280528 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5210133 second address: 5210137 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5210137 second address: 521013B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 521013B second address: 5210141 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5210141 second address: 5210147 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5210147 second address: 521014B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 521014B second address: 52101C7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D84Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F4DA4C5D84Bh 0x00000011 xchg eax, ebp 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F4DA4C5D854h 0x00000019 sub esi, 74156C88h 0x0000001f jmp 00007F4DA4C5D84Bh 0x00000024 popfd 0x00000025 jmp 00007F4DA4C5D858h 0x0000002a popad 0x0000002b mov ebp, esp 0x0000002d jmp 00007F4DA4C5D850h 0x00000032 push dword ptr [ebp+04h] 0x00000035 push eax 0x00000036 push edx 0x00000037 pushad 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52101C7 second address: 52101CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52101CC second address: 52101D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5210276 second address: 521027A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230D16 second address: 5230D86 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D84Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push edi 0x0000000c pushfd 0x0000000d jmp 00007F4DA4C5D852h 0x00000012 sub ax, 01E8h 0x00000017 jmp 00007F4DA4C5D84Bh 0x0000001c popfd 0x0000001d pop ecx 0x0000001e pushfd 0x0000001f jmp 00007F4DA4C5D859h 0x00000024 sub ax, 3806h 0x00000029 jmp 00007F4DA4C5D851h 0x0000002e popfd 0x0000002f popad 0x00000030 xchg eax, ebp 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 popad 0x00000037 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230D86 second address: 5230D99 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B31Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230D99 second address: 5230DDA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, ebx 0x00000005 pushfd 0x00000006 jmp 00007F4DA4C5D84Bh 0x0000000b adc esi, 5376BBEEh 0x00000011 jmp 00007F4DA4C5D859h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a mov ebp, esp 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f mov cx, dx 0x00000022 mov di, 2C5Ah 0x00000026 popad 0x00000027 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230DDA second address: 5230DE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52308F0 second address: 52308F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52308F5 second address: 523090D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ax, dx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov ebp, esp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F4DA4C5B31Ah 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523090D second address: 5230912 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230912 second address: 5230922 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov bl, C0h 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230922 second address: 523093D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D857h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230785 second address: 52307BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F4DA4C5B31Ah 0x00000009 and eax, 7AB54C68h 0x0000000f jmp 00007F4DA4C5B31Bh 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 push eax 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F4DA4C5B324h 0x00000020 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52307BF second address: 52307C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52307C5 second address: 52307C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52307C9 second address: 52307CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52307CD second address: 52307EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a mov ebx, 049D246Ah 0x0000000f jmp 00007F4DA4C5B31Bh 0x00000014 popad 0x00000015 mov ebp, esp 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52307EF second address: 52307F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52307F4 second address: 5230810 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4DA4C5B328h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230810 second address: 5230839 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D84Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F4DA4C5D855h 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5230839 second address: 523083F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523083F second address: 5230843 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240343 second address: 52403F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, 29C2h 0x00000007 jmp 00007F4DA4C5B323h 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f xchg eax, ebp 0x00000010 pushad 0x00000011 mov di, ax 0x00000014 pushfd 0x00000015 jmp 00007F4DA4C5B320h 0x0000001a adc ax, BE88h 0x0000001f jmp 00007F4DA4C5B31Bh 0x00000024 popfd 0x00000025 popad 0x00000026 push eax 0x00000027 pushad 0x00000028 jmp 00007F4DA4C5B31Fh 0x0000002d pushfd 0x0000002e jmp 00007F4DA4C5B328h 0x00000033 sbb ecx, 08089418h 0x00000039 jmp 00007F4DA4C5B31Bh 0x0000003e popfd 0x0000003f popad 0x00000040 xchg eax, ebp 0x00000041 jmp 00007F4DA4C5B326h 0x00000046 mov ebp, esp 0x00000048 push eax 0x00000049 push edx 0x0000004a jmp 00007F4DA4C5B327h 0x0000004f rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52403F7 second address: 52403FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52403FD second address: 5240401 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240401 second address: 5240405 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240405 second address: 524042B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F4DA4C5B329h 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 524042B second address: 5240431 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528040C second address: 5280412 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280412 second address: 5280425 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, 8271h 0x00000007 mov ebx, eax 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280425 second address: 5280429 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5280429 second address: 528043D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D850h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528043D second address: 528044F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4DA4C5B31Eh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 528044F second address: 5280453 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250453 second address: 5250486 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F4DA4C5B327h 0x00000008 mov ch, AEh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F4DA4C5B321h 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250486 second address: 52504C5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D851h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F4DA4C5D84Eh 0x0000000f mov ebp, esp 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F4DA4C5D857h 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240F26 second address: 5240F85 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, bx 0x00000006 mov eax, ebx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edx 0x0000000c jmp 00007F4DA4C5B322h 0x00000011 mov dword ptr [esp], ebp 0x00000014 jmp 00007F4DA4C5B320h 0x00000019 mov ebp, esp 0x0000001b pushad 0x0000001c call 00007F4DA4C5B31Eh 0x00000021 movzx eax, dx 0x00000024 pop ebx 0x00000025 mov al, 01h 0x00000027 popad 0x00000028 pop ebp 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007F4DA4C5B321h 0x00000032 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240F85 second address: 5240F9A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D851h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52501EE second address: 52501F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52501F2 second address: 52501F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52501F8 second address: 5250219 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B322h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov di, 8BD0h 0x00000011 mov bh, 94h 0x00000013 popad 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250219 second address: 525021F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525021F second address: 5250223 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250223 second address: 525023D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F4DA4C5D84Fh 0x00000010 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 525023D second address: 5250290 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B329h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F4DA4C5B31Ch 0x00000011 add esi, 1995D9A8h 0x00000017 jmp 00007F4DA4C5B31Bh 0x0000001c popfd 0x0000001d mov ch, 28h 0x0000001f popad 0x00000020 mov ebp, esp 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F4DA4C5B31Eh 0x00000029 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250290 second address: 52502EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F4DA4C5D851h 0x00000009 sbb ecx, 7EDE7C76h 0x0000000f jmp 00007F4DA4C5D851h 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007F4DA4C5D850h 0x0000001b jmp 00007F4DA4C5D855h 0x00000020 popfd 0x00000021 popad 0x00000022 pop edx 0x00000023 pop eax 0x00000024 pop ebp 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52502EE second address: 5250301 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B31Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5250301 second address: 5250307 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270788 second address: 527078C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 527078C second address: 52707A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D858h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52707A8 second address: 52707CF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B31Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F4DA4C5B325h 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52707CF second address: 5270802 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D851h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jmp 00007F4DA4C5D859h 0x00000012 popad 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270802 second address: 5270847 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, ax 0x00000006 movzx esi, di 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ebp 0x0000000d jmp 00007F4DA4C5B31Bh 0x00000012 mov ebp, esp 0x00000014 pushad 0x00000015 mov edi, eax 0x00000017 pushfd 0x00000018 jmp 00007F4DA4C5B320h 0x0000001d add ch, 00000068h 0x00000020 jmp 00007F4DA4C5B31Bh 0x00000025 popfd 0x00000026 popad 0x00000027 xchg eax, ecx 0x00000028 pushad 0x00000029 push eax 0x0000002a push edx 0x0000002b movzx eax, di 0x0000002e rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270847 second address: 52708CB instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F4DA4C5D857h 0x00000008 sbb cx, 9A5Eh 0x0000000d jmp 00007F4DA4C5D859h 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 pushfd 0x00000016 jmp 00007F4DA4C5D850h 0x0000001b adc si, 0E58h 0x00000020 jmp 00007F4DA4C5D84Bh 0x00000025 popfd 0x00000026 popad 0x00000027 push eax 0x00000028 pushad 0x00000029 push eax 0x0000002a push edx 0x0000002b pushfd 0x0000002c jmp 00007F4DA4C5D855h 0x00000031 jmp 00007F4DA4C5D84Bh 0x00000036 popfd 0x00000037 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52708CB second address: 5270913 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F4DA4C5B328h 0x00000008 xor si, D318h 0x0000000d jmp 00007F4DA4C5B31Bh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 call 00007F4DA4C5B328h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270913 second address: 5270926 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 xchg eax, ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F4DA4C5D84Ah 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270926 second address: 5270981 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 0AC43354h 0x00000008 call 00007F4DA4C5B31Dh 0x0000000d pop esi 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 mov eax, dword ptr [775F65FCh] 0x00000016 pushad 0x00000017 mov di, 49F0h 0x0000001b mov edi, 52F4151Ch 0x00000020 popad 0x00000021 test eax, eax 0x00000023 pushad 0x00000024 pushfd 0x00000025 jmp 00007F4DA4C5B321h 0x0000002a or eax, 434E4F76h 0x00000030 jmp 00007F4DA4C5B321h 0x00000035 popfd 0x00000036 push eax 0x00000037 push edx 0x00000038 movzx esi, dx 0x0000003b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270981 second address: 5270985 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270985 second address: 52709E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 je 00007F4E16F5E2F0h 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F4DA4C5B325h 0x00000014 sub esi, 6EB30B86h 0x0000001a jmp 00007F4DA4C5B321h 0x0000001f popfd 0x00000020 mov di, si 0x00000023 popad 0x00000024 mov ecx, eax 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F4DA4C5B329h 0x0000002d rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52709E2 second address: 5270A7D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F4DA4C5D857h 0x00000008 pop esi 0x00000009 jmp 00007F4DA4C5D859h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 xor eax, dword ptr [ebp+08h] 0x00000014 pushad 0x00000015 pushfd 0x00000016 jmp 00007F4DA4C5D84Dh 0x0000001b sub ax, 6656h 0x00000020 jmp 00007F4DA4C5D851h 0x00000025 popfd 0x00000026 pushfd 0x00000027 jmp 00007F4DA4C5D850h 0x0000002c xor al, 00000078h 0x0000002f jmp 00007F4DA4C5D84Bh 0x00000034 popfd 0x00000035 popad 0x00000036 and ecx, 1Fh 0x00000039 push eax 0x0000003a push edx 0x0000003b jmp 00007F4DA4C5D855h 0x00000040 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270A7D second address: 5270AAD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, F0A2h 0x00000007 mov ecx, edi 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c ror eax, cl 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 mov edi, esi 0x00000013 pushfd 0x00000014 jmp 00007F4DA4C5B31Ah 0x00000019 sbb cx, B538h 0x0000001e jmp 00007F4DA4C5B31Bh 0x00000023 popfd 0x00000024 popad 0x00000025 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270AAD second address: 5270B50 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D859h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 leave 0x0000000a pushad 0x0000000b mov cl, 98h 0x0000000d pushfd 0x0000000e jmp 00007F4DA4C5D859h 0x00000013 xor ch, 00000036h 0x00000016 jmp 00007F4DA4C5D851h 0x0000001b popfd 0x0000001c popad 0x0000001d retn 0004h 0x00000020 nop 0x00000021 mov esi, eax 0x00000023 lea eax, dword ptr [ebp-08h] 0x00000026 xor esi, dword ptr [008D2014h] 0x0000002c push eax 0x0000002d push eax 0x0000002e push eax 0x0000002f lea eax, dword ptr [ebp-10h] 0x00000032 push eax 0x00000033 call 00007F4DA963E357h 0x00000038 push FFFFFFFEh 0x0000003a jmp 00007F4DA4C5D84Eh 0x0000003f pop eax 0x00000040 jmp 00007F4DA4C5D850h 0x00000045 ret 0x00000046 nop 0x00000047 push eax 0x00000048 call 00007F4DA963E372h 0x0000004d mov edi, edi 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 pushfd 0x00000053 jmp 00007F4DA4C5D84Dh 0x00000058 sub si, FFF6h 0x0000005d jmp 00007F4DA4C5D851h 0x00000062 popfd 0x00000063 mov ch, F4h 0x00000065 popad 0x00000066 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270B50 second address: 5270B56 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270B56 second address: 5270B5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270B5A second address: 5270B80 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B324h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 mov ebx, 7DD4A5DEh 0x00000016 popad 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270B80 second address: 5270B86 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270B86 second address: 5270B8A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270B8A second address: 5270B99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270B99 second address: 5270B9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270B9D second address: 5270BB3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D852h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270BB3 second address: 5270BC5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4DA4C5B31Eh 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5270BC5 second address: 5270C09 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D84Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F4DA4C5D84Bh 0x00000015 and eax, 0B662D4Eh 0x0000001b jmp 00007F4DA4C5D859h 0x00000020 popfd 0x00000021 mov ah, 5Dh 0x00000023 popad 0x00000024 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52200A9 second address: 52200AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52200AF second address: 52200B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52200B3 second address: 52200B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52200B7 second address: 52200FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ecx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F4DA4C5D855h 0x00000012 xor si, 3B06h 0x00000017 jmp 00007F4DA4C5D851h 0x0000001c popfd 0x0000001d mov ebx, eax 0x0000001f popad 0x00000020 xchg eax, ebx 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52200FA second address: 52200FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52200FE second address: 522010D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D84Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 522010D second address: 5220165 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B329h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b call 00007F4DA4C5B327h 0x00000010 mov bh, ch 0x00000012 pop edx 0x00000013 mov bh, ch 0x00000015 popad 0x00000016 xchg eax, ebx 0x00000017 jmp 00007F4DA4C5B31Dh 0x0000001c mov ebx, dword ptr [ebp+10h] 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 mov ebx, 3FE1A9AEh 0x00000027 pushad 0x00000028 popad 0x00000029 popad 0x0000002a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220165 second address: 522016B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 522016B second address: 52201E0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 jmp 00007F4DA4C5B328h 0x0000000e push eax 0x0000000f pushad 0x00000010 call 00007F4DA4C5B321h 0x00000015 pushad 0x00000016 popad 0x00000017 pop esi 0x00000018 pushfd 0x00000019 jmp 00007F4DA4C5B327h 0x0000001e and ch, 0000001Eh 0x00000021 jmp 00007F4DA4C5B329h 0x00000026 popfd 0x00000027 popad 0x00000028 xchg eax, esi 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c mov bh, 7Ah 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52201E0 second address: 52201E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52201E5 second address: 52201EB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52201EB second address: 5220232 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D84Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov esi, dword ptr [ebp+08h] 0x0000000e jmp 00007F4DA4C5D84Eh 0x00000013 xchg eax, edi 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 jmp 00007F4DA4C5D84Dh 0x0000001c call 00007F4DA4C5D850h 0x00000021 pop esi 0x00000022 popad 0x00000023 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220232 second address: 522026E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B320h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b call 00007F4DA4C5B321h 0x00000010 call 00007F4DA4C5B320h 0x00000015 pop esi 0x00000016 pop edx 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 522026E second address: 5220286 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 xchg eax, edi 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F4DA4C5D84Fh 0x0000000e rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220286 second address: 522029E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4DA4C5B324h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 522029E second address: 5220328 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test esi, esi 0x0000000a pushad 0x0000000b mov al, bl 0x0000000d mov ax, A3C5h 0x00000011 popad 0x00000012 je 00007F4E16FABBABh 0x00000018 pushad 0x00000019 pushad 0x0000001a call 00007F4DA4C5D84Ch 0x0000001f pop ecx 0x00000020 pushfd 0x00000021 jmp 00007F4DA4C5D84Bh 0x00000026 sub esi, 067F5F6Eh 0x0000002c jmp 00007F4DA4C5D859h 0x00000031 popfd 0x00000032 popad 0x00000033 pushfd 0x00000034 jmp 00007F4DA4C5D850h 0x00000039 adc ax, B2E8h 0x0000003e jmp 00007F4DA4C5D84Bh 0x00000043 popfd 0x00000044 popad 0x00000045 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000004c push eax 0x0000004d push edx 0x0000004e pushad 0x0000004f mov edx, 1023A656h 0x00000054 movsx edi, ax 0x00000057 popad 0x00000058 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220328 second address: 52203B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F4DA4C5B31Fh 0x00000009 jmp 00007F4DA4C5B323h 0x0000000e popfd 0x0000000f pushfd 0x00000010 jmp 00007F4DA4C5B328h 0x00000015 or si, 2AD8h 0x0000001a jmp 00007F4DA4C5B31Bh 0x0000001f popfd 0x00000020 popad 0x00000021 pop edx 0x00000022 pop eax 0x00000023 je 00007F4E16FA95C5h 0x00000029 pushad 0x0000002a mov edi, ecx 0x0000002c mov ax, CF87h 0x00000030 popad 0x00000031 mov edx, dword ptr [esi+44h] 0x00000034 jmp 00007F4DA4C5B31Ah 0x00000039 or edx, dword ptr [ebp+0Ch] 0x0000003c push eax 0x0000003d push edx 0x0000003e jmp 00007F4DA4C5B327h 0x00000043 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52203B3 second address: 52203B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52203B9 second address: 52203BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52203BD second address: 52203D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test edx, 61000000h 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 push edi 0x00000012 pop esi 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52203D0 second address: 5220437 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F4DA4C5B31Fh 0x00000008 xor esi, 2D48B05Eh 0x0000000e jmp 00007F4DA4C5B329h 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 call 00007F4DA4C5B320h 0x0000001b mov dx, ax 0x0000001e pop esi 0x0000001f popad 0x00000020 jne 00007F4E16FA9585h 0x00000026 jmp 00007F4DA4C5B31Dh 0x0000002b test byte ptr [esi+48h], 00000001h 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 movsx edx, si 0x00000035 popad 0x00000036 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220437 second address: 5220457 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D850h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jne 00007F4E16FABA9Ch 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 mov di, cx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220457 second address: 52204B8 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F4DA4C5B328h 0x00000008 jmp 00007F4DA4C5B325h 0x0000000d popfd 0x0000000e pop edx 0x0000000f pop eax 0x00000010 popad 0x00000011 test bl, 00000007h 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 push esi 0x00000018 pop edx 0x00000019 pushfd 0x0000001a jmp 00007F4DA4C5B322h 0x0000001f or si, BDD8h 0x00000024 jmp 00007F4DA4C5B31Bh 0x00000029 popfd 0x0000002a popad 0x0000002b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5210864 second address: 5210868 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5210868 second address: 52108FA instructions: 0x00000000 rdtsc 0x00000002 mov ebx, ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 mov ecx, edx 0x0000000b mov ebx, 742FAB80h 0x00000010 popad 0x00000011 xchg eax, ebp 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F4DA4C5B325h 0x00000019 adc cl, FFFFFF86h 0x0000001c jmp 00007F4DA4C5B321h 0x00000021 popfd 0x00000022 pushad 0x00000023 mov bx, cx 0x00000026 call 00007F4DA4C5B31Ah 0x0000002b pop eax 0x0000002c popad 0x0000002d popad 0x0000002e mov ebp, esp 0x00000030 jmp 00007F4DA4C5B321h 0x00000035 and esp, FFFFFFF8h 0x00000038 jmp 00007F4DA4C5B31Eh 0x0000003d xchg eax, ebx 0x0000003e pushad 0x0000003f mov cx, 5D5Dh 0x00000043 popad 0x00000044 push eax 0x00000045 push eax 0x00000046 push edx 0x00000047 jmp 00007F4DA4C5B325h 0x0000004c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52108FA second address: 5210947 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D851h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov di, 282Eh 0x00000011 pushfd 0x00000012 jmp 00007F4DA4C5D84Fh 0x00000017 sub ax, F8DEh 0x0000001c jmp 00007F4DA4C5D859h 0x00000021 popfd 0x00000022 popad 0x00000023 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5210947 second address: 521094D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 521094D second address: 521098E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D853h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c jmp 00007F4DA4C5D856h 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F4DA4C5D84Eh 0x00000019 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 521098E second address: 52109F1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B31Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007F4DA4C5B326h 0x0000000f mov esi, dword ptr [ebp+08h] 0x00000012 jmp 00007F4DA4C5B320h 0x00000017 sub ebx, ebx 0x00000019 jmp 00007F4DA4C5B321h 0x0000001e test esi, esi 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 mov ecx, edx 0x00000025 jmp 00007F4DA4C5B31Fh 0x0000002a popad 0x0000002b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52109F1 second address: 52109F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52109F7 second address: 5210A96 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F4E16FB0CA5h 0x0000000e jmp 00007F4DA4C5B327h 0x00000013 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000001a pushad 0x0000001b mov eax, 489FF90Bh 0x00000020 push ecx 0x00000021 mov edx, 3FD2D132h 0x00000026 pop edi 0x00000027 popad 0x00000028 mov ecx, esi 0x0000002a pushad 0x0000002b call 00007F4DA4C5B324h 0x00000030 mov esi, 008E6CE1h 0x00000035 pop esi 0x00000036 pushfd 0x00000037 jmp 00007F4DA4C5B327h 0x0000003c sub esi, 1A6C808Eh 0x00000042 jmp 00007F4DA4C5B329h 0x00000047 popfd 0x00000048 popad 0x00000049 je 00007F4E16FB0C32h 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 mov si, bx 0x00000055 mov ecx, edi 0x00000057 popad 0x00000058 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5210A96 second address: 5210A9C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5210A9C second address: 5210B19 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B31Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test byte ptr [775F6968h], 00000002h 0x00000012 jmp 00007F4DA4C5B320h 0x00000017 jne 00007F4E16FB0C09h 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007F4DA4C5B31Dh 0x00000026 or si, D4D6h 0x0000002b jmp 00007F4DA4C5B321h 0x00000030 popfd 0x00000031 pushfd 0x00000032 jmp 00007F4DA4C5B320h 0x00000037 jmp 00007F4DA4C5B325h 0x0000003c popfd 0x0000003d popad 0x0000003e rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5210B19 second address: 5210B21 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, si 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5210B21 second address: 5210B38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov edx, dword ptr [ebp+0Ch] 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F4DA4C5B31Bh 0x00000011 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5210B38 second address: 5210BA2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 jmp 00007F4DA4C5D84Eh 0x0000000e push eax 0x0000000f jmp 00007F4DA4C5D84Bh 0x00000014 xchg eax, ebx 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F4DA4C5D854h 0x0000001c sbb ecx, 1A1F5A18h 0x00000022 jmp 00007F4DA4C5D84Bh 0x00000027 popfd 0x00000028 movzx ecx, dx 0x0000002b popad 0x0000002c push esp 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F4DA4C5D857h 0x00000034 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220EF7 second address: 5220F15 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, edx 0x00000005 push edi 0x00000006 pop eax 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007F4DA4C5B31Ch 0x00000010 xchg eax, ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220F15 second address: 5220F19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220F19 second address: 5220F36 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B329h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220F36 second address: 5220F64 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop eax 0x00000005 mov ax, dx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushfd 0x00000011 jmp 00007F4DA4C5D851h 0x00000016 jmp 00007F4DA4C5D84Bh 0x0000001b popfd 0x0000001c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220BCE second address: 5220BE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B31Ah 0x00000009 popad 0x0000000a mov dx, cx 0x0000000d popad 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220BE8 second address: 5220BEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220BEC second address: 5220C05 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B325h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5220C05 second address: 5220CA9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, di 0x00000006 pushfd 0x00000007 jmp 00007F4DA4C5D853h 0x0000000c jmp 00007F4DA4C5D853h 0x00000011 popfd 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push eax 0x00000016 jmp 00007F4DA4C5D859h 0x0000001b xchg eax, ebp 0x0000001c jmp 00007F4DA4C5D84Eh 0x00000021 mov ebp, esp 0x00000023 jmp 00007F4DA4C5D850h 0x00000028 pop ebp 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c mov eax, ebx 0x0000002e pushfd 0x0000002f jmp 00007F4DA4C5D859h 0x00000034 or cx, FA36h 0x00000039 jmp 00007F4DA4C5D851h 0x0000003e popfd 0x0000003f popad 0x00000040 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0EBB second address: 52A0ED2 instructions: 0x00000000 rdtsc 0x00000002 mov di, si 0x00000005 pop edx 0x00000006 pop eax 0x00000007 movzx esi, dx 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d mov cx, DB43h 0x00000011 popad 0x00000012 xchg eax, ebp 0x00000013 pushad 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0056 second address: 52A005C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 523025D second address: 52302B1 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F4DA4C5B320h 0x00000008 jmp 00007F4DA4C5B325h 0x0000000d popfd 0x0000000e pop edx 0x0000000f pop eax 0x00000010 popad 0x00000011 xchg eax, ebp 0x00000012 jmp 00007F4DA4C5B31Eh 0x00000017 mov ebp, esp 0x00000019 jmp 00007F4DA4C5B320h 0x0000001e pop ebp 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52302B1 second address: 52302B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52302B5 second address: 52302BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52302BB second address: 52302C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52302C1 second address: 52302C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A02BF second address: 52A02CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4DA4C5D84Ch 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A02CF second address: 52A02D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A02D3 second address: 52A0309 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007F4DA4C5D859h 0x00000011 jmp 00007F4DA4C5D850h 0x00000016 popad 0x00000017 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0309 second address: 52A0332 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B31Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F4DA4C5B325h 0x00000013 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0332 second address: 52A0338 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0338 second address: 52A03F3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F4DA4C5B31Fh 0x0000000f push dword ptr [ebp+0Ch] 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F4DA4C5B324h 0x00000019 sbb esi, 327B59E8h 0x0000001f jmp 00007F4DA4C5B31Bh 0x00000024 popfd 0x00000025 pushfd 0x00000026 jmp 00007F4DA4C5B328h 0x0000002b xor ah, 00000048h 0x0000002e jmp 00007F4DA4C5B31Bh 0x00000033 popfd 0x00000034 popad 0x00000035 push dword ptr [ebp+08h] 0x00000038 pushad 0x00000039 mov al, 70h 0x0000003b pushfd 0x0000003c jmp 00007F4DA4C5B321h 0x00000041 xor esi, 46C94966h 0x00000047 jmp 00007F4DA4C5B321h 0x0000004c popfd 0x0000004d popad 0x0000004e call 00007F4DA4C5B319h 0x00000053 jmp 00007F4DA4C5B31Eh 0x00000058 push eax 0x00000059 pushad 0x0000005a push eax 0x0000005b push edx 0x0000005c pushad 0x0000005d popad 0x0000005e rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A03F3 second address: 52A04CD instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F4DA4C5D84Dh 0x00000008 xor al, 00000076h 0x0000000b jmp 00007F4DA4C5D851h 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 pushfd 0x00000014 jmp 00007F4DA4C5D850h 0x00000019 and ch, FFFFFF98h 0x0000001c jmp 00007F4DA4C5D84Bh 0x00000021 popfd 0x00000022 popad 0x00000023 mov eax, dword ptr [esp+04h] 0x00000027 jmp 00007F4DA4C5D859h 0x0000002c mov eax, dword ptr [eax] 0x0000002e pushad 0x0000002f pushfd 0x00000030 jmp 00007F4DA4C5D857h 0x00000035 and ax, 14BEh 0x0000003a jmp 00007F4DA4C5D859h 0x0000003f popfd 0x00000040 pushfd 0x00000041 jmp 00007F4DA4C5D850h 0x00000046 adc ah, FFFFFFB8h 0x00000049 jmp 00007F4DA4C5D84Bh 0x0000004e popfd 0x0000004f popad 0x00000050 mov dword ptr [esp+04h], eax 0x00000054 push eax 0x00000055 push edx 0x00000056 jmp 00007F4DA4C5D854h 0x0000005b rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A04FE second address: 52A0505 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0505 second address: 52A05A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ah, 14h 0x00000005 pushfd 0x00000006 jmp 00007F4DA4C5D857h 0x0000000b add cx, 7EEEh 0x00000010 jmp 00007F4DA4C5D859h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 movzx eax, al 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f pushfd 0x00000020 jmp 00007F4DA4C5D853h 0x00000025 adc ecx, 006424FEh 0x0000002b jmp 00007F4DA4C5D859h 0x00000030 popfd 0x00000031 pushfd 0x00000032 jmp 00007F4DA4C5D850h 0x00000037 sub ecx, 02D193F8h 0x0000003d jmp 00007F4DA4C5D84Bh 0x00000042 popfd 0x00000043 popad 0x00000044 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A05A2 second address: 52A05A7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52406AC second address: 52406CE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, 5CBAh 0x00000007 push edi 0x00000008 pop ecx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F4DA4C5D853h 0x00000014 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52406CE second address: 52406E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4DA4C5B324h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52406E6 second address: 5240713 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a jmp 00007F4DA4C5D84Dh 0x0000000f mov si, CB07h 0x00000013 popad 0x00000014 mov ebp, esp 0x00000016 pushad 0x00000017 mov dx, 8F2Ah 0x0000001b popad 0x0000001c push FFFFFFFEh 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 mov ah, 68h 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240713 second address: 5240718 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240718 second address: 524072D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4DA4C5D851h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 524072D second address: 5240773 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push 2F9C9D54h 0x0000000d pushad 0x0000000e jmp 00007F4DA4C5B328h 0x00000013 jmp 00007F4DA4C5B322h 0x00000018 popad 0x00000019 add dword ptr [esp], 47C122C4h 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 popad 0x00000026 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240773 second address: 5240779 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240779 second address: 524077F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 524077F second address: 52407B8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D84Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push 17786755h 0x00000010 jmp 00007F4DA4C5D851h 0x00000015 add dword ptr [esp], 5FDC46ABh 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f pushad 0x00000020 popad 0x00000021 pushad 0x00000022 popad 0x00000023 popad 0x00000024 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52407B8 second address: 524081C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B324h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr fs:[00000000h] 0x0000000f pushad 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F4DA4C5B31Ch 0x00000017 sub eax, 269655C8h 0x0000001d jmp 00007F4DA4C5B31Bh 0x00000022 popfd 0x00000023 pushad 0x00000024 popad 0x00000025 popad 0x00000026 call 00007F4DA4C5B326h 0x0000002b push eax 0x0000002c pop ebx 0x0000002d pop esi 0x0000002e popad 0x0000002f push esp 0x00000030 push eax 0x00000031 push edx 0x00000032 pushad 0x00000033 pushad 0x00000034 popad 0x00000035 push eax 0x00000036 push edx 0x00000037 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 524081C second address: 5240821 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240821 second address: 52408E1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B320h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c pushad 0x0000000d jmp 00007F4DA4C5B31Eh 0x00000012 pushfd 0x00000013 jmp 00007F4DA4C5B322h 0x00000018 jmp 00007F4DA4C5B325h 0x0000001d popfd 0x0000001e popad 0x0000001f sub esp, 1Ch 0x00000022 jmp 00007F4DA4C5B31Eh 0x00000027 xchg eax, ebx 0x00000028 jmp 00007F4DA4C5B320h 0x0000002d push eax 0x0000002e push eax 0x0000002f push edx 0x00000030 pushad 0x00000031 pushfd 0x00000032 jmp 00007F4DA4C5B31Ch 0x00000037 sub si, 41A8h 0x0000003c jmp 00007F4DA4C5B31Bh 0x00000041 popfd 0x00000042 pushfd 0x00000043 jmp 00007F4DA4C5B328h 0x00000048 and eax, 28ECB408h 0x0000004e jmp 00007F4DA4C5B31Bh 0x00000053 popfd 0x00000054 popad 0x00000055 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52408E1 second address: 5240995 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D859h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F4DA4C5D84Eh 0x0000000f xchg eax, esi 0x00000010 pushad 0x00000011 mov edi, esi 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F4DA4C5D858h 0x0000001a xor eax, 65CCD3F8h 0x00000020 jmp 00007F4DA4C5D84Bh 0x00000025 popfd 0x00000026 pushfd 0x00000027 jmp 00007F4DA4C5D858h 0x0000002c add ah, 00000058h 0x0000002f jmp 00007F4DA4C5D84Bh 0x00000034 popfd 0x00000035 popad 0x00000036 popad 0x00000037 push eax 0x00000038 push eax 0x00000039 push edx 0x0000003a pushad 0x0000003b mov cx, 7321h 0x0000003f pushfd 0x00000040 jmp 00007F4DA4C5D84Eh 0x00000045 jmp 00007F4DA4C5D855h 0x0000004a popfd 0x0000004b popad 0x0000004c rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240995 second address: 524099B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240A86 second address: 5240AA1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D857h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240AA1 second address: 5240AE2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F4DA4C5B31Fh 0x00000009 xor ax, C57Eh 0x0000000e jmp 00007F4DA4C5B329h 0x00000013 popfd 0x00000014 mov cx, 63C7h 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b lea eax, dword ptr [ebp-10h] 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240AE2 second address: 5240AEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov edx, 338C7078h 0x00000009 popad 0x0000000a rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240AEC second address: 5240BA5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B31Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr fs:[00000000h], eax 0x0000000f pushad 0x00000010 mov di, si 0x00000013 mov si, 48F9h 0x00000017 popad 0x00000018 mov esi, dword ptr [ebp+08h] 0x0000001b pushad 0x0000001c call 00007F4DA4C5B322h 0x00000021 call 00007F4DA4C5B322h 0x00000026 pop ecx 0x00000027 pop edx 0x00000028 jmp 00007F4DA4C5B320h 0x0000002d popad 0x0000002e mov eax, dword ptr [esi+10h] 0x00000031 jmp 00007F4DA4C5B320h 0x00000036 test eax, eax 0x00000038 jmp 00007F4DA4C5B320h 0x0000003d jne 00007F4E16F1A4CDh 0x00000043 jmp 00007F4DA4C5B320h 0x00000048 sub eax, eax 0x0000004a jmp 00007F4DA4C5B321h 0x0000004f mov dword ptr [ebp-20h], eax 0x00000052 push eax 0x00000053 push edx 0x00000054 pushad 0x00000055 mov di, 15BEh 0x00000059 mov bx, CFCAh 0x0000005d popad 0x0000005e rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240BA5 second address: 5240BAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240BAB second address: 5240BD4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebx, dword ptr [esi] 0x0000000a jmp 00007F4DA4C5B326h 0x0000000f mov dword ptr [ebp-24h], ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240BD4 second address: 5240BD8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240BD8 second address: 5240BDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240BDE second address: 5240C16 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D854h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test ebx, ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e call 00007F4DA4C5D859h 0x00000013 pop esi 0x00000014 popad 0x00000015 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240C16 second address: 5240C71 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5B31Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F4E16F1A36Bh 0x0000000f pushad 0x00000010 mov al, 50h 0x00000012 pushfd 0x00000013 jmp 00007F4DA4C5B323h 0x00000018 jmp 00007F4DA4C5B323h 0x0000001d popfd 0x0000001e popad 0x0000001f cmp ebx, FFFFFFFFh 0x00000022 push eax 0x00000023 push edx 0x00000024 pushad 0x00000025 movsx ebx, si 0x00000028 call 00007F4DA4C5B31Ch 0x0000002d pop eax 0x0000002e popad 0x0000002f rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240C71 second address: 5240C8C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4DA4C5D857h 0x00000009 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240C8C second address: 52406AC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F4E16F1A2FDh 0x0000000d jne 00007F4DA4C5B339h 0x0000000f xor ecx, ecx 0x00000011 mov dword ptr [esi], ecx 0x00000013 mov dword ptr [esi+04h], ecx 0x00000016 mov dword ptr [esi+08h], ecx 0x00000019 mov dword ptr [esi+0Ch], ecx 0x0000001c mov dword ptr [esi+10h], ecx 0x0000001f mov dword ptr [esi+14h], ecx 0x00000022 mov ecx, dword ptr [ebp-10h] 0x00000025 mov dword ptr fs:[00000000h], ecx 0x0000002c pop ecx 0x0000002d pop edi 0x0000002e pop esi 0x0000002f pop ebx 0x00000030 mov esp, ebp 0x00000032 pop ebp 0x00000033 retn 0004h 0x00000036 nop 0x00000037 pop ebp 0x00000038 ret 0x00000039 add esi, 18h 0x0000003c pop ecx 0x0000003d cmp esi, 008D5678h 0x00000043 jne 00007F4DA4C5B300h 0x00000045 push esi 0x00000046 call 00007F4DA4C5BB83h 0x0000004b push ebp 0x0000004c mov ebp, esp 0x0000004e push dword ptr [ebp+08h] 0x00000051 call 00007F4DA960EAA4h 0x00000056 mov edi, edi 0x00000058 jmp 00007F4DA4C5B326h 0x0000005d xchg eax, ebp 0x0000005e push eax 0x0000005f push edx 0x00000060 jmp 00007F4DA4C5B327h 0x00000065 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52401EC second address: 524021D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4DA4C5D852h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F4DA4C5D857h 0x00000012 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 524021D second address: 5240223 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                                Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5240223 second address: 5240247 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 pushad 0x0000000a mov ch, bh 0x0000000c call 00007F4DA4C5D856h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 4064DC second address: 4064E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 4064E0 second address: 4064E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 4064E9 second address: 4064EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 4064EF second address: 406509 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F4DA4C5D84Fh 0x0000000a popad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 406509 second address: 40650F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 4067FB second address: 4067FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 406A7C second address: 406A80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 406A80 second address: 406A84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 406A84 second address: 406A8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 406A8E second address: 406A92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 406A92 second address: 406A96 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 406A96 second address: 406AC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F4DA4C5D846h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f push edi 0x00000010 jmp 00007F4DA4C5D857h 0x00000015 push edi 0x00000016 pop edi 0x00000017 pop edi 0x00000018 push eax 0x00000019 push ebx 0x0000001a pop ebx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 406AC5 second address: 406ACA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 409407 second address: 40940C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRDTSC instruction interceptor: First address: 40940C second address: 409475 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4DA4C5B320h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d jp 00007F4DA4C5B317h 0x00000013 push 00000000h 0x00000015 mov edx, dword ptr [ebp+122D3461h] 0x0000001b mov dh, cl 0x0000001d call 00007F4DA4C5B319h 0x00000022 pushad 0x00000023 jmp 00007F4DA4C5B329h 0x00000028 jmp 00007F4DA4C5B321h 0x0000002d popad 0x0000002e push eax 0x0000002f push eax 0x00000030 push edx 0x00000031 push edx 0x00000032 js 00007F4DA4C5B316h 0x00000038 pop edx 0x00000039 rdtsc
                                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 8DE6EA instructions caused by: Self-modifying code
                                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 8DE7F9 instructions caused by: Self-modifying code
                                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A90748 instructions caused by: Self-modifying code
                                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A9DFF9 instructions caused by: Self-modifying code
                                Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: B1495F instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 27E6EA instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 27E7F9 instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 430748 instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 43DFF9 instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: 4B495F instructions caused by: Self-modifying code
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: 1580000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: 31F0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: 51F0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 1370000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 2C60000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 29F0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory allocated: D40000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory allocated: 26A0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory allocated: 46A0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeMemory allocated: 2B40000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeMemory allocated: 2DA0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeMemory allocated: 2B40000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeMemory allocated: 2F70000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeMemory allocated: 3140000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeMemory allocated: 5140000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeMemory allocated: BE0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeMemory allocated: 2820000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeMemory allocated: 25C0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory allocated: 980000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory allocated: 2560000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory allocated: 2290000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory allocated: 4AA0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory allocated: 5AA0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory allocated: 5BD0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory allocated: 6BD0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory allocated: DF0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory allocated: 2B70000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory allocated: 1060000 memory reserve | memory write watch
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: E50000 memory reserve | memory write watch
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 2870000 memory reserve | memory write watch
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 25D0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_052A03DF rdtsc 0_2_052A03DF
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeThread delayed: delay time: 180000
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 600000
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 598922
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 598756
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 598602
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 598422
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 598219
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 598038
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 597859
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 597656
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 597461
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 597334
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 597062
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 596406
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 596141
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 595891
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 595685
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 595406
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 595156
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 594906
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 594625
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 594359
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 593547
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 593281
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 593062
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 592719
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 592344
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 592016
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 591797
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 591578
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 590807
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 590547
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 590234
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 589969
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 589750
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 589516
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 589265
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 589031
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 588687
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 588266
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 587953
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 587719
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 587422
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 587203
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 586937
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 586687
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 585922
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 585672
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 585406
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 585094
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 584812
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 584547
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 584266
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 584016
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 583750
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 583516
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 583266
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 583047
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 582812
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 582516
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 582297
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 582094
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 581781
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 581484
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 581172
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 580875
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 580641
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 580328
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 580141
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 579922
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 579715
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 579453
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 579234
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 578984
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 578766
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 578516
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 578312
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 578031
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 577828
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 577609
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 577375
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 577141
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 576913
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 576687
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 576484
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 576234
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 576000
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 575797
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 575547
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 575312
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 575093
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 574797
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 574594
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 574312
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 574078
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 573844
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 573547
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 572797
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 572547
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 572328
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 572141
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 571922
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 571672
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 571469
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 571203
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 570922
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 570109
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 569875
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 569625
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 569328
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 569094
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 568948
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 568774
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 568531
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 568328
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 568094
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 567344
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 567141
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 566955
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 566750
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 566531
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 566344
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 566156
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 565922
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 565703
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 565496
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 565291
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 564562
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 564342
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 564094
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 563844
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 563641
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 563500
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 563281
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 563047
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 562844
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 562680
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 562491
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 562281
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 562078
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 561844
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 561562
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 561391
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 561203
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 561016
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 560812
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 560623
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 560391
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 559687
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 559500
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 559312
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 559060
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 558828
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 558625
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 558451
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 558203
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 557982
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 557750
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 557047
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 556687
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 556481
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 556312
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 556139
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 555966
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 555777
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 555547
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 555297
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 555109
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 554906
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 554641
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 554078
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 553859
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 553625
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 553422
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 553234
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 553047
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 552859
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 552672
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 552468
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 552266
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 552047
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 551797
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 551266
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 968Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1002Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 640Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1027Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 924Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 988Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 920Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1066Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 3122Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 4101Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWindow / User API: threadDelayed 1389
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWindow / User API: threadDelayed 3211
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeWindow / User API: threadDelayed 9495
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeWindow / User API: threadDelayed 791
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 1345
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 1101
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\nss3[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1000318001\66ed86be077bb_12.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\wZcULqdrBkDQvQgfGRYD.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\msvcp140[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\d3d9.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\rstxdhuj[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\Blenar[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\5[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\mozglue[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\2[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\vcruntime140[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1000321001\2.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\66ed86be077bb_12[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\newbundle2[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1000343001\5.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\softokn3[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\freebl3[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1000340001\Blenar.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5712Thread sleep count: 968 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5712Thread sleep time: -1936968s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5624Thread sleep count: 1002 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5624Thread sleep time: -2005002s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7736Thread sleep time: -40000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1948Thread sleep count: 223 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1948Thread sleep time: -6690000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7344Thread sleep count: 640 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7344Thread sleep time: -1280640s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6048Thread sleep count: 1027 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 6048Thread sleep time: -2055027s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7500Thread sleep count: 924 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7500Thread sleep time: -1848924s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7444Thread sleep count: 988 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 7444Thread sleep time: -1976988s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 2080Thread sleep count: 920 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 2080Thread sleep time: -1840920s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 352Thread sleep count: 1066 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 352Thread sleep time: -2133066s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe TID: 3184Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7776Thread sleep time: -20291418481080494s >= -30000sJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2992Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe TID: 7588Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exe TID: 728Thread sleep time: -18446744073709540s >= -30000s
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exe TID: 1532Thread sleep count: 1389 > 30
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exe TID: 1532Thread sleep count: 3211 > 30
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exe TID: 7628Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe TID: 6896Thread sleep count: 9495 > 30
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe TID: 6896Thread sleep time: -284850000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe TID: 4120Thread sleep time: -180000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe TID: 7924Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -1844674407370954s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -600000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -598922s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -598756s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -598602s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -598422s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -598219s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -598038s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -597859s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -597656s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -597461s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -597334s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -597062s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -596406s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -596141s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -595891s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -595685s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -595406s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -595156s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -594906s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -594625s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -594359s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -593547s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -593281s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -593062s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -592719s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -592344s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -592016s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -591797s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -591578s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -590807s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -590547s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -590234s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -589969s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -589750s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -589516s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -589265s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -589031s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -588687s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -588266s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -587953s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -587719s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -587422s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -587203s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -586937s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -586687s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -585922s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -585672s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -585406s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -585094s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -584812s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -584547s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -584266s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -584016s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -583750s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -583516s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -583266s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -583047s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -582812s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -582516s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -582297s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -582094s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -581781s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -581484s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -581172s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -580875s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -580641s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -580328s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -580141s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -579922s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -579715s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -579453s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -579234s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -578984s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -578766s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -578516s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -578312s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -578031s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -577828s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -577609s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -577375s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -577141s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -576913s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -576687s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -576484s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -576234s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -576000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -575797s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -575547s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -575312s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -575093s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -574797s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -574594s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -574312s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -574078s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -573844s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -573547s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -572797s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -572547s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -572328s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -572141s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -571922s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -571672s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -571469s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -571203s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -570922s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -570109s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -569875s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -569625s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -569328s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -569094s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -568948s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -568774s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -568531s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -568328s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -568094s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -567344s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -567141s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -566955s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -566750s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -566531s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -566344s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -566156s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -565922s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -565703s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -565496s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -565291s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -564562s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -564342s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -564094s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -563844s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -563641s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -563500s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -563281s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -563047s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -562844s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -562680s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -562491s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -562281s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -562078s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -561844s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -561562s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -561391s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -561203s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -561016s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -560812s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -560623s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -560391s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -559687s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -559500s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -559312s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -559060s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -558828s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -558625s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -558451s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -558203s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -557982s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -557750s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -557047s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -556687s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -556481s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -556312s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -556139s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -555966s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -555777s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -555547s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -555297s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -555109s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -554906s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -554641s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -554078s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -553859s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -553625s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -553422s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -553234s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -553047s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -552859s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -552672s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -552468s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -552266s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -552047s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -551797s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe TID: 872Thread sleep time: -551266s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe TID: 8008Thread sleep time: -60000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exe TID: 1516Thread sleep time: -354000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exe TID: 6528Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe TID: 7404Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 5824Thread sleep time: -7378697629483816s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 364Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : Select Name from Win32_Processor
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeLast function: Thread delayed
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_0041B6EA FindFirstFileExW,16_2_0041B6EA
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 30000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeThread delayed: delay time: 30000
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeThread delayed: delay time: 180000
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 600000
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 598922
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 598756
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 598602
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 598422
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 598219
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 598038
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 597859
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 597656
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 597461
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 597334
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 597062
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 596406
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 596141
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 595891
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 595685
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 595406
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 595156
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 594906
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 594625
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 594359
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 593547
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 593281
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 593062
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 592719
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 592344
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 592016
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 591797
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 591578
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 590807
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 590547
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 590234
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 589969
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 589750
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 589516
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 589265
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 589031
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 588687
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 588266
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 587953
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 587719
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 587422
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 587203
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 586937
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 586687
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 585922
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 585672
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 585406
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 585094
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 584812
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 584547
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 584266
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 584016
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 583750
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 583516
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 583266
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 583047
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 582812
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 582516
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 582297
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 582094
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 581781
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 581484
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 581172
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 580875
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 580641
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 580328
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 580141
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 579922
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 579715
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 579453
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 579234
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 578984
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 578766
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 578516
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 578312
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 578031
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 577828
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 577609
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 577375
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 577141
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 576913
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 576687
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 576484
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 576234
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 576000
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 575797
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 575547
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 575312
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 575093
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 574797
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 574594
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 574312
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 574078
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 573844
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 573547
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 572797
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 572547
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 572328
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 572141
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 571922
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 571672
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 571469
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 571203
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 570922
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 570109
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 569875
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 569625
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 569328
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 569094
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 568948
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 568774
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 568531
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 568328
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 568094
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 567344
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 567141
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 566955
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 566750
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 566531
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 566344
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 566156
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 565922
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 565703
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 565496
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 565291
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 564562
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 564342
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 564094
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 563844
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 563641
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 563500
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 563281
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 563047
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 562844
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 562680
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 562491
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 562281
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 562078
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 561844
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 561562
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 561391
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 561203
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 561016
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 560812
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 560623
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 560391
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 559687
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 559500
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 559312
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 559060
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 558828
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 558625
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 558451
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 558203
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 557982
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 557750
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 557047
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 556687
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 556481
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 556312
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 556139
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 555966
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 555777
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 555547
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 555297
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 555109
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 554906
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 554641
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 554078
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 553859
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 553625
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 553422
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 553234
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 553047
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 552859
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 552672
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 552468
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 552266
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 552047
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 551797
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeThread delayed: delay time: 551266
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Desktop\desktop.ini
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\Documents\desktop.ini
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user\AppData\Local\Temp
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeFile opened: C:\Users\user
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpBinary or memory string: ParallelsVirtualMachine
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696497155
                                Source: 2.exe, 0000001E.00000000.2242679132.0000000000082000.00000002.00000001.01000000.0000001D.sdmpBinary or memory string: CVmCi6"0
                                Source: svchost015.exe, 0000001D.00000002.2838666402.0000000027160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696497155
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696497155x
                                Source: needmoney.exe, 00000017.00000000.2150436324.0000000000401000.00000020.00000001.01000000.00000014.sdmpBinary or memory string: QEMUU
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155^
                                Source: axplong.exe, 00000009.00000002.3830428963.0000000000E26000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3830428963.0000000000DF5000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, Hkbsse.exe, 00000016.00000002.3821765815.0000000001334000.00000004.00000020.00020000.00000000.sdmp, needmoney.exe, 00000017.00000003.2236719017.0000000000B50000.00000004.00000020.00020000.00000000.sdmp, JavvvUmar.exe, 0000001C.00000003.2349709080.0000000001402000.00000004.00000020.00020000.00000000.sdmp, JavvvUmar.exe, 0000001C.00000003.3064049625.0000000001402000.00000004.00000020.00020000.00000000.sdmp, JavvvUmar.exe, 0000001C.00000003.3102244609.0000000001406000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2707762608.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696497155h
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696497155d
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696497155|UE
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696497155
                                Source: aspnet_regiis.exe, 00000020.00000002.3813346257.0000000000508000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: vmtoolsd.dll
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696497155s
                                Source: penis.exe, 00000018.00000002.2227774761.0000000003270000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe@\
                                Source: aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696497155f
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696497155x
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696497155
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696497155x
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696497155
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696497155p
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696497155n
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696497155d
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696497155z
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155x
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696497155~
                                Source: Nework.exe, 00000013.00000003.2073761823.000000000086F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Hp
                                Source: penis.exe, 00000018.00000002.2227774761.0000000003270000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696497155t
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696497155t
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155}
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696497155}
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155^
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696497155u
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696497155f
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696497155u
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696497155
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696497155
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696497155z
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696497155s
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696497155
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696497155n
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696497155~
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696497155
                                Source: axplong.exe, axplong.exe, 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696497155j
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696497155t
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696497155j
                                Source: splwow64.exe, 00000021.00000002.2296789752.0000000000B0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\'
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696497155o
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.0000000001304000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696497155p
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWl{%
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696497155]
                                Source: svchost015.exe, 0000001D.00000002.2707762608.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMwares
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696497155|UE
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696497155o
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155
                                Source: JavvvUmar.exe, 0000001C.00000003.3100964030.00000000013C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: svchost015.exe, 0000001D.00000002.2838666402.0000000027160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696497155
                                Source: RegAsm.exe, 0000000C.00000002.2275749650.0000000005F92000.00000004.00000020.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2265293592.0000000000EF9000.00000004.00000020.00020000.00000000.sdmp, acentric.exe, 0000001B.00000002.3303214671.0000000008153000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696497155h
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008B9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpQ
                                Source: aspnet_regiis.exe, 00000020.00000002.3813346257.0000000000508000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: cmdvrt32.dllvmtoolsd.dll
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696497155]
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696497155
                                Source: JavvvUmar.exe, 0000001C.00000002.3272158014.000000000087E000.00000002.00000001.01000000.0000001B.sdmpBinary or memory string: A)"AimportBackup.android.cache.gradleHisuiteJetBrainsSidify Music ConverterScreenstoragedollarcryptphantomWindows Server 2012 %wSdragon.exeVMwareWhatsApp\Local StorageNichromeMetroVALORANTRiot GameshtxrbUARTokenBroker.rtfvivaldi.exepeuDropboxElectronOpera UnknowncodegameejbalbakoplchlghecdalmeeeajnimhmOperaWeb DataOpera Software\Opera Crypto Stableholdmedia_cacheSweetLabs App PlatformTwitch StudiouniatomtrxdaiMetaMaskFACEITpythonpipSystem Profile.txt.docEMPRESSinkscapeGamesexodusljfoeinjpaedjfecbmggjgodbgkmjkjkBraavos Smart WalletHD-PlayerAutoHotkeyProcess Hacker 2AdbAppControlbtchpglfhgfnhbgpjdenjgmdgoeiappaflnfhmfendgdocmcbmfikdcogofphimnknoPower BI Desktop Store AppWebExNVIDIA Corporationkeypasssending
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696497155
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696497155
                                Source: needmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpBinary or memory string: xmlphpvlczpl wpl xpacketimport hrefXML:NAMESPACEaid DOCTYPE ELEMENT ENTITY -- <mdb:mork:zAFDR aom saved from url=(-->xmlns=jobwmlRDFnzbsvgkmlgpxCaRxslJDFrssRSStagTAGXMIlmxloclogIMGtmxosmX3DVERCFLRCCncxxbkSCFrtcpseSDOmapnviofcasxdivLogopmlsmilrootpgmlxfdfXFDLBASEtei2xbeljnlpdgmlfeedFEEDinfobeancasevxmlsesxnotesitetasklinkxbrlGAEBXZFXFormqgisSMAIHDMLjsonpsplbodyheadmetadictdocuembedplistTEI.2xliffformsQBXMLTypeseaglehtml5myapptablestyleentrygroupLXFMLwindowdialogSchemaschemacommonCanvaslayoutobjectFFDataReporttaglibARCXMLgnc-v2modulerobloxXDFV:4Xara3DLayoutRDCManattachwidgetreportSchemewebbuyloaderdeviceRDF:RDFweb:RDFoverlayprojectProjectabiwordxdp:xdpsvg:svgCOLLADASOFTPKGfo:rootlm:lmxarchivecollagelibraryHelpTOCpackagesiteMapen-noteFoundryweblinkReportssharingWebPartTestRunpopularsnippetwhpropsQBWCXMLcontentkml:kmlSDOListkDRouteFormSetactionslookupssectionns2:gpxPaletteCatalogProfileTreePadMIFFileKeyFilepayloadPresetsstringsdocumentDocumentNETSCAPEmetalinkresourcenewsItemhtmlplusEnvelopeplandatamoleculelicensesDatabasebindingsWorkbookPlaylistBookFileTimeLinejsp:rootbrowsersfotobookMTSScenemessengercomponentc:contactr:licensex:xmpmetadiscoveryERDiagramWorksheetcrickgridHelpIndexWinampXMLrecoIndexTomTomTocen-exportAnswerSetwinzipjobmuseScorePHONEBOOKm:myListsedmx:EdmxYNABData1workspacePlacemarkMakerFileoor:itemsscriptletcolorBookSignaturexsd:schemadlg:windowFinalDraftVirtualBoxTfrxReportVSTemplateWhiteboardstylesheetBurnWizarddictionaryPCSettingsRedlineXMLBackupMetaxbrli:xbrlFontFamilys:WorkbookFictionBookdia:diagramdefinitionsNmfDocumentSnippetRootSEC:SECMetanet:NetfileCustSectionDieCutLabelPremierDataUserControljsp:includess:Workbookapplicationjsp:useBeancfcomponentparticipantSessionFilejasperReporthelpdocumentxsl:documentxsl:templatePremiereDataSettingsFileCodeSnippetsFileInstancetpmOwnerDataDataTemplateProject_DataTfrReportBSAnote:notepadFieldCatalogUserSettingsgnm:WorkbookLIBRARY_ITEMDocumentDatamso:customUIpicasa2albumrnpddatabasepdfpreflightrn-customizecml:moleculemuveeProjectRelationshipsVisioDocumentxsl:transformD:multistatusKMYMONEY-FILEBackupCatalogfile:ManifestPocketMindMapDiagramLayoutannotationSetLEAPTOFROGANSpublic:attachsoap:EnvelopepersistedQuerymx:ApplicationOverDriveMediaasmv1:assemblyHelpCollectionQvdTableHeaderSCRIBUSUTF8NEWw:wordDocumentPADocumentRootConfigMetadataBorlandProjectDTS:ExecutableMMC_ConsoleFilelibrary:libraryglade-interfacerg:licenseGroupdisco:discoveryAdobeSwatchbookaudacityprojectoffice:documentCoolpixTransfersqueeze_projectwirelessProfileProjectFileInfowsdl:definitionsScrivenerProjectfulfillmentTokenkey:presentationdynamicDiscoverylibrary:librariesClickToDvdProjectDataCladFileStorechat_api_responseMyApplicationDataKeyboardShortcutsDeepBurner_recordXmlTransformationdata.vos.BudgetVOIRIDASCompositionpresentationClipsoor:component-datalibraryDescriptionPowerShellMetadataResourceDictionaryxsf:xDocumentClassoffice:color-tableVisualStudioProjectActiveReportsLayoutwap-provisioningdocAfterEffectsProjectoor:component-sch
                                Source: penis.exe, 00000018.00000002.2227774761.0000000003270000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \qemu-ga.exe`,
                                Source: svchost015.exe, 0000001D.00000002.2838666402.0000000027160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696497155
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155}
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696497155
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696497155
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155x
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696497155t
                                Source: file.exe, 00000000.00000002.1404961559.0000000000A70000.00000040.00000001.01000000.00000003.sdmp, axplong.exe, 00000002.00000002.1434494867.0000000000410000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000003.00000002.1449110960.0000000000410000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696497155
                                Source: Hkbsse.exe, 00000016.00000002.3821765815.0000000001334000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWjt
                                Source: svchost015.exe, 0000001D.00000002.2838666402.0000000027160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696497155}
                                Source: u3uP67496d.exe, 00000012.00000002.2272318909.0000000002F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696497155
                                Source: JavvvUmar.exe, 0000001C.00000003.2402136887.000000000D85B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696497155x
                                Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                                Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                                Anti Debugging

                                barindex
                                Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: regmonclass
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: gbdyllo
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: procmon_window_class
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: ollydbg
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: filemonclass
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: NTICE
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SICE
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SIWVID
                                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\Desktop\file.exeCode function: 0_2_052A03DF rdtsc 0_2_052A03DF
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 12_2_06873ED8 LdrInitializeThunk,12_2_06873ED8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_00407B01 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00407B01
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_0024645B mov eax, dword ptr fs:[00000030h]9_2_0024645B
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_0024A1C2 mov eax, dword ptr fs:[00000030h]9_2_0024A1C2
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_0041914C mov eax, dword ptr fs:[00000030h]16_2_0041914C
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_004114A6 mov ecx, dword ptr fs:[00000030h]16_2_004114A6
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_0041EFD8 GetProcessHeap,16_2_0041EFD8
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeProcess token adjusted: Debug
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
                                Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: Debug
                                Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: Debug
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_00407B01 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00407B01
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_00407C63 SetUnhandledExceptionFilter,16_2_00407C63
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_00407D75 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00407D75
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 16_2_0040DD78 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_0040DD78
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: page read and write | page guardJump to behavior

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 4512, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: needmoney.exe PID: 7808, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\stealc_default2[1].exe, type: DROPPED
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and write
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory allocated: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 400000 protect: page execute and read and write
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 2550000 protect: page execute and read and write
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and write
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeCode function: 10_2_031F24C9 CreateProcessA,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,10_2_031F24C9
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 400000 value starts with: 4D5A
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 2550000 value starts with: 4D5A
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A
                                Source: RegAsm.exe, 00000010.00000002.2056471740.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: reinforcenh.shop
                                Source: RegAsm.exe, 00000010.00000002.2056471740.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: stogeneratmns.shop
                                Source: RegAsm.exe, 00000010.00000002.2056471740.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: fragnantbui.shop
                                Source: RegAsm.exe, 00000010.00000002.2056471740.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: drawzhotdog.shop
                                Source: RegAsm.exe, 00000010.00000002.2056471740.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: vozmeatillu.shop
                                Source: RegAsm.exe, 00000010.00000002.2056471740.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: offensivedzvju.shop
                                Source: RegAsm.exe, 00000010.00000002.2056471740.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: ghostreedmnu.shop
                                Source: RegAsm.exe, 00000010.00000002.2056471740.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: gutterydhowi.shop
                                Source: RegAsm.exe, 00000010.00000002.2056471740.0000000000479000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: lootebarrkeyn.shop
                                Source: LummaC222222.exe, 0000002A.00000003.2522451460.0000000000E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: covvercilverow.shop
                                Source: LummaC222222.exe, 0000002A.00000003.2522451460.0000000000E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: surroundeocw.shop
                                Source: LummaC222222.exe, 0000002A.00000003.2522451460.0000000000E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: abortinoiwiam.shop
                                Source: LummaC222222.exe, 0000002A.00000003.2522451460.0000000000E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: pumpkinkwquo.shop
                                Source: LummaC222222.exe, 0000002A.00000003.2522451460.0000000000E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: priooozekw.shop
                                Source: LummaC222222.exe, 0000002A.00000003.2522451460.0000000000E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: deallyharvenw.shop
                                Source: LummaC222222.exe, 0000002A.00000003.2522451460.0000000000E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: defenddsouneuw.shop
                                Source: LummaC222222.exe, 0000002A.00000003.2522451460.0000000000E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: racedsuitreow.shop
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeSection unmapped: C:\Users\user\AppData\Local\Temp\svchost015.exe base address: 400000
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 432000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 450000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: BED008Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 426000
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 434000
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 436000
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 4DC000
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 8F9008
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 400000
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 401000
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 41E000
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 42B000
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeMemory written: C:\Users\user\AppData\Local\Temp\svchost015.exe base: 63E000
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 2550000
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 2551000
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 258E000
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 259E000
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 25A1000
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 2635008
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 432000
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 450000
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 60B008
                                Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe "C:\Users\user\AppData\Local\Temp\1000002001\gold.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe "C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe "C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe "C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe "C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe "C:\Users\user\AppData\Local\Temp\1000254001\penis.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe "C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000285001\2.exe "C:\Users\user\AppData\Local\Temp\1000285001\2.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe "C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe "C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe "C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\weX3lQ8AOU.exe "C:\Users\user\AppData\Roaming\weX3lQ8AOU.exe"
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Roaming\u3uP67496d.exe "C:\Users\user\AppData\Roaming\u3uP67496d.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exeProcess created: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe "C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeProcess created: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe "C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exeProcess created: C:\Users\user\AppData\Local\Temp\svchost015.exe C:\Users\user\AppData\Local\Temp\svchost015.exe
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 607698
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "MaskBathroomCompositionInjection" Participants
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\607698\Waters.pif Waters.pif Q
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                                Source: axplong.exe, axplong.exe, 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Program Manager
                                Source: penis.exe, 00000018.00000002.2227774761.000000000339A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetProgmanWindow
                                Source: penis.exe, 00000018.00000002.2227774761.000000000339A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SetProgmanWindow
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_0022D312 cpuid 9_2_0022D312
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,16_2_0041E825
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,16_2_00414138
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,16_2_0041EA78
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,16_2_0041EBA1
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,16_2_0041E412
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,16_2_0041ECA7
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,16_2_0041ED76
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,16_2_0041465E
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,16_2_0041E60D
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,16_2_0041E6FF
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,16_2_0041E6B4
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,16_2_0041E79A
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000285001\2.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000285001\2.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000318001\66ed86be077bb_12.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000318001\66ed86be077bb_12.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000321001\2.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000321001\2.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000340001\Blenar.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000340001\Blenar.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000002001\gold.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000002001\gold.exe VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeQueries volume information: C:\Users\user\AppData\Roaming\u3uP67496d.exe VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000284001\acentric.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000285001\2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000285001\2.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000290001\crypted.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 9_2_0022CB1A GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,9_2_0022CB1A
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                Source: gold.exe, 0000000A.00000002.2010610903.00000000015F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
                                Source: axplong.exe, 00000009.00000002.3837178625.0000000005CF0000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E3B000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000002.3830428963.0000000000E3B000.00000004.00000020.00020000.00000000.sdmp, gold.exe, 0000000A.00000002.2010610903.00000000015F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AVP.exe
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: 22.0.Hkbsse.exe.220000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 19.0.Nework.exe.610000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.0.Hkbsse.exe.220000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.file.exe.870000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 9.2.axplong.exe.210000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 19.2.Nework.exe.610000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.axplong.exe.210000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.2.Hkbsse.exe.220000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 22.2.Hkbsse.exe.220000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.2.axplong.exe.210000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000003.00000002.1448950419.0000000000211000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000003.1394024866.0000000004980000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000003.1408682891.0000000004A30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000002.1434414768.0000000000211000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000013.00000002.2078736142.0000000000611000.00000020.00000001.01000000.00000010.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.2079003288.0000000000221000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000016.00000002.3813401574.0000000000221000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000016.00000000.2097350358.0000000000221000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000013.00000000.2069470188.0000000000611000.00000020.00000001.01000000.00000010.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000003.1364464684.0000000005080000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.1404879841.0000000000871000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000000.2076774547.0000000000221000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000009.00000003.1976285464.0000000004C40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\Nework[1].exe, type: DROPPED
                                Source: Yara matchFile source: 0000001C.00000003.3201366776.0000000003E85000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: JavvvUmar.exe PID: 7192, type: MEMORYSTR
                                Source: Yara matchFile source: 00000017.00000002.2248416427.0000000003159000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: JavvvUmar.exe PID: 7192, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 3708, type: MEMORYSTR
                                Source: Yara matchFile source: 24.0.penis.exe.f40000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000018.00000000.2188308850.0000000000F42000.00000002.00000001.01000000.00000015.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\penis[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPED
                                Source: Yara matchFile source: 10.2.gold.exe.41f5570.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 16.2.RegAsm.exe.436080.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 36.2.crypted.exe.3b75570.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.gold.exe.41f5570.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.0.u3uP67496d.exe.9b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 38.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 16.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 16.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 16.2.RegAsm.exe.436080.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000012.00000000.2055908255.00000000009B2000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000002.2581111095.0000000000423000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000024.00000002.2377213784.0000000003B95000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000A.00000002.2010973024.00000000041F5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000C.00000002.2186619176.0000000000421000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: gold.exe PID: 1072, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1692, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2836, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: u3uP67496d.exe PID: 7600, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: penis.exe PID: 4764, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: crypted.exe PID: 5452, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\u3uP67496d.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\newbundle2[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe, type: DROPPED
                                Source: Yara matchFile source: 23.2.needmoney.exe.312a4b9.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 23.2.needmoney.exe.3710000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 23.2.needmoney.exe.3740000.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 23.2.needmoney.exe.3710000.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.0.stealc_default2.exe.ed0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.stealc_default2.exe.ed0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 23.2.needmoney.exe.312a4b9.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 23.2.needmoney.exe.3740000.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000001D.00000002.2707762608.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000002.2318326891.000000000088E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000017.00000002.2261123132.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000002.2323134391.0000000000ED1000.00000080.00000001.01000000.00000012.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000000.2088515827.0000000000ED1000.00000080.00000001.01000000.00000012.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000017.00000002.2260770680.0000000003710000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 4512, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 3708, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\stealc_default2[1].exe, type: DROPPED
                                Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 4512, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 3708, type: MEMORYSTR
                                Source: Yara matchFile source: 00000020.00000002.3818833176.0000000002968000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 6412, type: MEMORYSTR
                                Source: Yara matchFile source: 24.0.penis.exe.f40000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\penis[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPED
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectrumE#
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000EFC000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002E37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q0C:\Users\user\AppData\Roaming\Electrum\wallets\*
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: JaxxE#
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000EFC000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000EFC000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002E37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.walletLR
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000EFC000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000EFC000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000EFC000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000EFC000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002E37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\walletsLR
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusE#
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002E37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: qdC:\Users\user\AppData\Roaming\Binance
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumE#
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000EFC000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002E37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q&%localappdata%\Coinomi\Coinomi\walletsLR
                                Source: RegAsm.exe, 0000000C.00000002.2220091098.0000000002E37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q4C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000EFC000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000EFC000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000EFC000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: stealc_default2.exe, 00000015.00000002.2324820547.0000000000EFC000.00000004.00000001.01000000.00000012.sdmpString found in binary or memory: lockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                                Source: stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live\*.*l
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journal
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\prefs.js
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite-shm
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite-wal
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite-shm
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                                Source: C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\key4.db
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite-wal
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                                Source: C:\Users\user\AppData\Roaming\u3uP67496d.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                                Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                                Source: C:\Users\user\AppData\Local\Temp\svchost015.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                                Source: Yara matchFile source: 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000C.00000002.2220091098.0000000002E37000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000002.2587789310.000000000291A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000012.00000002.2272318909.000000000317C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1692, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: u3uP67496d.exe PID: 7600, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 4512, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: JavvvUmar.exe PID: 7192, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 3708, type: MEMORYSTR

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 00000017.00000002.2248416427.0000000003159000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: JavvvUmar.exe PID: 7192, type: MEMORYSTR
                                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 3708, type: MEMORYSTR
                                Source: Yara matchFile source: 24.0.penis.exe.f40000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000018.00000000.2188308850.0000000000F42000.00000002.00000001.01000000.00000015.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\penis[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPED
                                Source: Yara matchFile source: 10.2.gold.exe.41f5570.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 16.2.RegAsm.exe.436080.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 36.2.crypted.exe.3b75570.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 10.2.gold.exe.41f5570.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.0.u3uP67496d.exe.9b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 38.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 12.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 16.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 16.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 16.2.RegAsm.exe.436080.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000012.00000000.2055908255.00000000009B2000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000002.2581111095.0000000000423000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000024.00000002.2377213784.0000000003B95000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000A.00000002.2010973024.00000000041F5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000C.00000002.2186619176.0000000000421000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: gold.exe PID: 1072, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 1692, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 2836, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: u3uP67496d.exe PID: 7600, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: penis.exe PID: 4764, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: crypted.exe PID: 5452, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\u3uP67496d.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\newbundle2[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe, type: DROPPED
                                Source: Yara matchFile source: 23.2.needmoney.exe.312a4b9.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 23.2.needmoney.exe.3710000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 23.2.needmoney.exe.3740000.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 23.2.needmoney.exe.3710000.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.0.stealc_default2.exe.ed0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.stealc_default2.exe.ed0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 23.2.needmoney.exe.312a4b9.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 23.2.needmoney.exe.3740000.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000001D.00000002.2707762608.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000002.2318326891.000000000088E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000017.00000002.2261123132.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000002.2323134391.0000000000ED1000.00000080.00000001.01000000.00000012.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000000.2088515827.0000000000ED1000.00000080.00000001.01000000.00000012.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000017.00000002.2260770680.0000000003710000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 4512, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 3708, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\stealc_default2[1].exe, type: DROPPED
                                Source: Yara matchFile source: Process Memory Space: stealc_default2.exe PID: 4512, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: svchost015.exe PID: 3708, type: MEMORYSTR
                                Source: Yara matchFile source: 00000020.00000002.3818833176.0000000002968000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 6412, type: MEMORYSTR
                                Source: Yara matchFile source: 24.0.penis.exe.f40000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\penis[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, type: DROPPED
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity Information1
                                Scripting
                                Valid Accounts221
                                Windows Management Instrumentation
                                1
                                Scripting
                                1
                                DLL Side-Loading
                                1
                                Disable or Modify Tools
                                2
                                OS Credential Dumping
                                1
                                System Time Discovery
                                Remote Services1
                                Archive Collected Data
                                1
                                Ingress Tool Transfer
                                Exfiltration Over Other Network MediumAbuse Accessibility Features
                                CredentialsDomainsDefault Accounts1
                                Shared Modules
                                1
                                DLL Side-Loading
                                512
                                Process Injection
                                11
                                Deobfuscate/Decode Files or Information
                                11
                                Input Capture
                                3
                                File and Directory Discovery
                                Remote Desktop Protocol4
                                Data from Local System
                                1
                                Encrypted Channel
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain Accounts2
                                Command and Scripting Interpreter
                                1
                                Scheduled Task/Job
                                1
                                Scheduled Task/Job
                                5
                                Obfuscated Files or Information
                                Security Account Manager347
                                System Information Discovery
                                SMB/Windows Admin Shares1
                                Email Collection
                                1
                                Application Layer Protocol
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal Accounts1
                                Scheduled Task/Job
                                11
                                Registry Run Keys / Startup Folder
                                11
                                Registry Run Keys / Startup Folder
                                1
                                Install Root Certificate
                                NTDS1
                                Query Registry
                                Distributed Component Object Model11
                                Input Capture
                                Protocol ImpersonationTraffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud Accounts1
                                PowerShell
                                Network Logon ScriptNetwork Logon Script13
                                Software Packing
                                LSA Secrets1091
                                Security Software Discovery
                                SSH2
                                Clipboard Data
                                Fallback ChannelsScheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                                Timestomp
                                Cached Domain Credentials3
                                Process Discovery
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                                DLL Side-Loading
                                DCSync471
                                Virtualization/Sandbox Evasion
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
                                Masquerading
                                Proc Filesystem1
                                Application Window Discovery
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt471
                                Virtualization/Sandbox Evasion
                                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron512
                                Process Injection
                                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1519043 Sample: file.exe Startdate: 26/09/2024 Architecture: WINDOWS Score: 100 134 Found malware configuration 2->134 136 Malicious sample detected (through community Yara rule) 2->136 138 Antivirus detection for dropped file 2->138 140 25 other signatures 2->140 10 axplong.exe 1 64 2->10         started        15 file.exe 5 2->15         started        17 Hkbsse.exe 2->17         started        19 axplong.exe 2->19         started        process3 dnsIp4 128 185.215.113.16 WHOLESALECONNECTIONSNL Portugal 10->128 130 185.215.113.117 WHOLESALECONNECTIONSNL Portugal 10->130 132 5 other IPs or domains 10->132 90 C:\Users\user\AppData\Local\Temp\...\5.exe, PE32+ 10->90 dropped 92 C:\Users\user\AppData\Local\...\rstxdhuj.exe, PE32 10->92 dropped 94 C:\Users\user\AppData\Local\...\Blenar.exe, PE32 10->94 dropped 104 31 other malicious files 10->104 dropped 202 Creates multiple autostart registry keys 10->202 204 Hides threads from debuggers 10->204 206 Tries to detect sandboxes / dynamic malware analysis system (registry check) 10->206 21 needmoney.exe 10->21         started        25 stealc_default2.exe 10->25         started        28 gold.exe 2 10->28         started        34 8 other processes 10->34 96 C:\Users\user\AppData\Local\...\axplong.exe, PE32 15->96 dropped 98 C:\Users\user\...\axplong.exe:Zone.Identifier, ASCII 15->98 dropped 208 Detected unpacking (changes PE section rights) 15->208 210 Tries to evade debugger and weak emulator (self modifying code) 15->210 212 Tries to detect virtualization through RDTSC time measurements 15->212 30 axplong.exe 15->30         started        100 C:\Users\user\AppData\Local\...\JavvvUmar.exe, PE32 17->100 dropped 102 C:\Users\user\AppData\...\JavvvUmar[1].exe, PE32 17->102 dropped 32 JavvvUmar.exe 17->32         started        214 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 19->214 file5 signatures6 process7 dnsIp8 72 C:\Users\user\AppData\...\svchost015.exe, PE32 21->72 dropped 168 Multi AV Scanner detection for dropped file 21->168 186 3 other signatures 21->186 36 svchost015.exe 21->36         started        122 185.215.113.17 WHOLESALECONNECTIONSNL Portugal 25->122 74 C:\Users\user\AppData\...\softokn3[1].dll, PE32 25->74 dropped 76 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 25->76 dropped 88 10 other files (6 malicious) 25->88 dropped 170 Tries to steal Mail credentials (via file / registry access) 25->170 172 Found many strings related to Crypto-Wallets (likely being stolen) 25->172 188 2 other signatures 25->188 174 Contains functionality to inject code into remote processes 28->174 176 Injects a PE file into a foreign processes 28->176 40 RegAsm.exe 6 24 28->40         started        42 conhost.exe 28->42         started        178 Detected unpacking (changes PE section rights) 30->178 180 Tries to detect sandboxes and other dynamic analysis tools (window names) 30->180 190 5 other signatures 30->190 124 5.53.124.195 SELECTELRU Russian Federation 32->124 78 C:\Users\user\...\wZcULqdrBkDQvQgfGRYD.dll, PE32 32->78 dropped 80 C:\Users\user\AppData\...\service123.exe, PE32 32->80 dropped 182 Tries to harvest and steal browser information (history, passwords, etc) 32->182 126 81.19.139.138 IVC-ASRU Russian Federation 34->126 82 C:\Users\user\Pictures\...\acentric.exe, PE32 34->82 dropped 84 C:\Users\user\AppData\Roaming\d3d9.dll, PE32 34->84 dropped 86 C:\Users\user\AppData\Local\...\Hkbsse.exe, PE32 34->86 dropped 184 Creates multiple autostart registry keys 34->184 192 2 other signatures 34->192 44 RegAsm.exe 34->44         started        47 cmd.exe 34->47         started        49 RegAsm.exe 34->49         started        51 6 other processes 34->51 file9 signatures10 process11 dnsIp12 114 91.202.233.158 M247GB Russian Federation 36->114 142 Tries to steal Mail credentials (via file / registry access) 36->142 144 Tries to harvest and steal ftp login credentials 36->144 146 Tries to harvest and steal browser information (history, passwords, etc) 36->146 148 Tries to harvest and steal Bitcoin Wallet information 36->148 116 95.179.250.45 AS-CHOOPAUS Netherlands 40->116 150 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 40->150 152 Installs new ROOT certificates 40->152 154 Found many strings related to Crypto-Wallets (likely being stolen) 40->154 156 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 40->156 108 C:\Users\user\AppData\...\weX3lQ8AOU.exe, PE32 44->108 dropped 110 C:\Users\user\AppData\...\u3uP67496d.exe, PE32 44->110 dropped 158 LummaC encrypted strings found 44->158 53 u3uP67496d.exe 44->53         started        57 weX3lQ8AOU.exe 44->57         started        112 C:\Users\user\AppData\Local\...\Waters.pif, PE32 47->112 dropped 160 Drops PE files with a suspicious file extension 47->160 59 Waters.pif 47->59         started        62 conhost.exe 47->62         started        64 tasklist.exe 47->64         started        66 7 other processes 47->66 118 89.105.223.196 NOVOSERVE-GMBH-ASFrankfurtGermanyNL Netherlands 49->118 162 Tries to steal Crypto Currency Wallets 49->162 164 Multi AV Scanner detection for dropped file 51->164 166 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 51->166 file13 signatures14 process15 dnsIp16 120 65.21.18.51 CP-ASDE United States 53->120 194 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 53->194 196 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 53->196 198 Tries to steal Crypto Currency Wallets 53->198 106 C:\Users\user\AppData\...\QuantumFlow.scr, PE32 59->106 dropped 200 Drops PE files with a suspicious file extension 59->200 68 cmd.exe 59->68         started        file17 signatures18 process19 process20 70 conhost.exe 68->70         started       

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                file.exe55%ReversingLabsWin32.Packed.Themida
                                file.exe100%AviraTR/Crypt.TPM.Gen
                                file.exe100%Joe Sandbox ML
                                SourceDetectionScannerLabelLink
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\acentric[1].exe100%AviraTR/Spy.Agent.bvpeh
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\Blenar[1].exe100%AviraHEUR/AGEN.1312961
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\crypted[1].exe100%AviraHEUR/AGEN.1357677
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\2[1].exe100%AviraTR/Drop.Agent.fgswh
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\stealc_default2[1].exe100%AviraTR/AD.Stealc.pegov
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\rstxdhuj[1].exe100%AviraHEUR/AGEN.1358803
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\66ed86be077bb_12[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\splwow64[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\Nework[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\2[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\stealc_default2[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\rstxdhuj[1].exe100%Joe Sandbox ML
                                C:\ProgramData\freebl3.dll0%ReversingLabs
                                C:\ProgramData\mozglue.dll0%ReversingLabs
                                C:\ProgramData\msvcp140.dll0%ReversingLabs
                                C:\ProgramData\nss3.dll0%ReversingLabs
                                C:\ProgramData\softokn3.dll0%ReversingLabs
                                C:\ProgramData\vcruntime140.dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\2[1].exe42%ReversingLabsWin32.Trojan.CryptBot
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\Nework[1].exe96%ReversingLabsWin32.Trojan.Multiverze
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\acentric[1].exe71%ReversingLabsWin32.Trojan.Acll
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\rstxdhuj[1].exe92%ReversingLabsByteCode-MSIL.Trojan.SnakeKeylogger
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\splwow64[1].exe79%ReversingLabsWin32.Trojan.Znyonm
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\2[1].exe83%ReversingLabsByteCode-MSIL.Spyware.AsyncRAT
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\crypted[1].exe96%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\newbundle2[1].exe88%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\stealc_default2[1].exe96%ReversingLabsWin32.Trojan.Stealerc
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\12dsvc[1].exe42%ReversingLabsByteCode-MSIL.Trojan.Zilla
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\66ed86be077bb_12[1].exe55%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\Blenar[1].exe24%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\JavvvUmar[1].exe50%ReversingLabsWin32.Trojan.CryptBot
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\freebl3[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\mozglue[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\msvcp140[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\nss3[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\penis[1].exe83%ReversingLabsWin32.Trojan.Whispergate
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\softokn3[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\vcruntime140[1].dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\LummaC222222[1].exe66%ReversingLabsWin32.Spyware.Lummastealer
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\gold[1].exe100%ReversingLabsByteCode-MSIL.Trojan.Seraph
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\needmoney[1].exe96%ReversingLabsWin32.Trojan.Stealc
                                C:\Users\user\AppData\Local\QuantumDynamics Lab\QuantumFlow.scr5%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe96%ReversingLabsWin32.Trojan.Multiverze
                                C:\Users\user\AppData\Local\Temp\1000002001\gold.exe100%ReversingLabsByteCode-MSIL.Trojan.Seraph
                                C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe42%ReversingLabsByteCode-MSIL.Trojan.Zilla
                                C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe96%ReversingLabsWin32.Trojan.Multiverze
                                C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe50%ReversingLabsWin32.Trojan.CryptBot
                                C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe96%ReversingLabsWin32.Trojan.Stealerc
                                C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe96%ReversingLabsWin32.Trojan.Stealc
                                C:\Users\user\AppData\Local\Temp\1000254001\penis.exe83%ReversingLabsWin32.Trojan.Whispergate
                                C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe71%ReversingLabsWin32.Trojan.Acll
                                C:\Users\user\AppData\Local\Temp\1000285001\2.exe83%ReversingLabsByteCode-MSIL.Spyware.AsyncRAT
                                C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe79%ReversingLabsWin32.Trojan.Znyonm
                                C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe96%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                                C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe66%ReversingLabsWin32.Spyware.Lummastealer
                                C:\Users\user\AppData\Local\Temp\1000318001\66ed86be077bb_12.exe55%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\AppData\Local\Temp\1000321001\2.exe42%ReversingLabsWin32.Trojan.CryptBot
                                C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe88%ReversingLabsByteCode-MSIL.Trojan.Jalapeno
                                C:\Users\user\AppData\Local\Temp\1000340001\Blenar.exe24%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe92%ReversingLabsByteCode-MSIL.Trojan.SnakeKeylogger
                                C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe55%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\AppData\Local\Temp\607698\Waters.pif5%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\svchost015.exe4%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\wZcULqdrBkDQvQgfGRYD.dll29%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\AppData\Roaming\d3d9.dll61%ReversingLabsWin32.Trojan.Midie
                                No Antivirus matches
                                No Antivirus matches
                                No Antivirus matches
                                No contacted domains info
                                NameMaliciousAntivirus DetectionReputation
                                lootebarrkeyn.shoptrue
                                  http://91.202.233.158/e96ea2db21fa9a1b.phptrue
                                    @sevtvf17vt.toptrue
                                      analforeverlovyu.toptrue
                                        https://solutionhub.cc:443/socket/true
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                            http://schemas.xmlsoap.org/ws/2005/02/sc/sctRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                              http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Qneedmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmpfalse
                                                http://tempuri.org/Entity/Id23ResponseDRegAsm.exe, 0000000C.00000002.2220091098.0000000002FA7000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.000000000317C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  http://91.202.233.158/3836fd5700214436/msvcp140.dllsvchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    http://tempuri.org/RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      http://tempuri.org/Entity/Id2ResponseRegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        http://www.x-ways.net/winhex/subscribe-d.htmlUneedmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpfalse
                                                          http://185.215.113.117/inc/needmoney.exeIaxplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            http://tempuri.org/Entity/Id21ResponseRegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  http://103.130.147.211/Files/2.exeaxplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceRegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/faultRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        http://185.215.113.117/inc/gold.exeaxplong.exe, 00000009.00000002.3830428963.0000000000DBA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsatRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            https://garageserviceoperation.com:443/socket/?iaspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              https://solutionhub.cc:443/socket/?id=socket/aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  http://sevtvf17vt.top/v1/upload.phpJavvvUmar.exe, 0000001C.00000003.3097661602.00000000013D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      https://api.ip.sb/ippenis.exe, 00000018.00000002.2227774761.00000000031DE000.00000004.00000800.00020000.00000000.sdmp, crypted.exe, 00000024.00000002.2377213784.0000000003B95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        https://garageserviceoperation.com:443/socket/?id=Haspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          https://www.x-ways.net/winhex/forum/www.x-ways.net/winhex/templates/www.x-ways.net/dongle_protectionneedmoney.exe, 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmpfalse
                                                                                            https://www.leopardi.nl/frm/_vti_cnf/Blenar.exeaxplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                http://tempuri.org/Entity/Id24ResponseRegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  https://www.ecosia.org/newtab/stealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, JavvvUmar.exe, 0000001C.00000003.2400838500.0000000003282000.00000004.00000020.00020000.00000000.sdmp, svchost015.exe, 0000001D.00000003.2384713254.0000000000DE3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      https://solutionhub.cc:443/socket/?id=socket/1yaspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        http://185.215.113.16/dobre/splwow64.exeaxplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          http://185.215.113.117/inc/needmoney.exeyaxplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            http://schemas.xmlsoap.org/ws/2004/08/addressingRegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              https://garageserviceoperation.com:443/socket/?id=heckup6aspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                https://garageserviceoperation.com:443/socket/?id=laspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  http://185.215.113.17/2fb6c2cc8dce150a.phpBstealc_default2.exe, 00000015.00000002.2318326891.00000000008D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    http://tempuri.org/Entity/Id10ResponseDRegAsm.exe, 0000000C.00000002.2220091098.0000000002FA7000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        http://185.215.113.16/inc/2.exe2Cmaxplong.exe, 00000009.00000002.3830428963.0000000000E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          http://tempuri.org/Entity/Id5ResponseRegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            http://tempuri.org/Entity/Id15ResponseDRegAsm.exe, 0000000C.00000002.2220091098.0000000002E37000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.000000000317C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              http://tempuri.org/Entity/Id10ResponseRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                http://185.215.113.16/inc/2.exeaxplong.exe, 00000009.00000002.3830428963.0000000000E0D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  http://tempuri.org/Entity/Id8ResponseRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    http://185.215.113.26/Dem7kTu/index.phpoHkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        http://185.215.113.17/2fb6c2cc8dce150a.phpNstealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, stealc_default2.exe, 00000015.00000002.2318326891.00000000008D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          http://185.215.113.26/Dem7kTu/index.phptHkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            http://schemas.xmlsoap.org/ws/2006/02/addressingidentityRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              https://solutionhub.cc:443/socket/443/socket/aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                http://185.215.113.17/2fb6c2cc8dce150a.phpastealc_default2.exe, 00000015.00000002.2318326891.00000000008B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  http://91.202.233.158/3836fd5700214436/nss3.dllU2Llsvchost015.exe, 0000001D.00000002.2707762608.0000000000DAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    http://185.215.113.26/Dem7kTu/index.phpxHkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      http://185.215.113.17/2fb6c2cc8dce150a.phpcstealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        http://185.215.113.26/Dem7kTu/index.phpyHkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          http://185.215.113.17/2fb6c2cc8dce150a.phpfstealc_default2.exe, 00000015.00000002.2318326891.00000000008D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            http://91.202.233.158/3836fd5700214436/nss3.dllsD7lsvchost015.exe, 0000001D.00000002.2707762608.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              http://185.215.113.17/2fb6c2cc8dce150a.phpXstealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    http://185.215.113.26/Dem7kTu/index.phpPHkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        https://garageserviceoperation.com/aLaspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://garageserviceoperation.com/socket/?id=5Aaspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            http://185.215.113.17/2fb6c2cc8dce150a.phpimple-storage.jsonstealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              http://185.215.113.26/Dem7kTu/index.phpTHkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                http://103.130.147.211/Files/2.exeOaxplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  http://tempuri.org/Entity/Id13ResponseRegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.000000000317C000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        http://185.215.113.26/Dem7kTu/index.phpcHkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          https://solutionhub.cc:443/socket/?serviceCheckupaspnet_regiis.exe, 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1RegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyRegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                https://garageserviceoperation.com:443/socket/?serviceCheckupJ-aspnet_regiis.exe, 00000020.00000002.3818833176.0000000002968000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  http://185.215.113.26/Dem7kTu/index.php(Hkbsse.exe, 00000016.00000002.3821765815.0000000001304000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    http://185.215.113.26/Dem7kTu/index.phpogramW6432=C:Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementRegAsm.exe, 0000000C.00000002.2220091098.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002DA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://tempuri.org/Entity/Id4ResponseDRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          http://185.215.113.26/Dem7kTu/index.php7Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            http://185.215.113.26/Dem7kTu/index.php4Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_WrapRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                http://185.215.113.117/inc/LummaC222222.exeUaxplong.exe, 00000009.00000002.3830428963.0000000000E46000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000009.00000003.2664280085.0000000000E46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  http://tempuri.org/Entity/Id22ResponseDRegAsm.exe, 0000000C.00000002.2220091098.0000000002FA7000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.000000000317C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    http://185.215.113.17/2fb6c2cc8dce150a.phprowserstealc_default2.exe, 00000015.00000002.2318326891.00000000008EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      http://tempuri.org/Entity/Id16ResponseDRegAsm.exe, 0000000C.00000002.2220091098.0000000002DB1000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        http://185.215.113.26/Dem7kTu/index.php?Hkbsse.exe, 00000016.00000002.3821765815.000000000134A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/IssueRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/IssueRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                http://tempuri.org/Entity/Id19ResponseDRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000003010000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  https://solutionhub.cc:443/socket/?id=/aspnet_regiis.exe, 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/spnegoRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/scRegAsm.exe, 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, u3uP67496d.exe, 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                        91.202.233.158
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        9009M247GBtrue
                                                                                                                                                                                                                                        194.116.215.195
                                                                                                                                                                                                                                        unknownunknown
                                                                                                                                                                                                                                        44676VMAGE-ASRUfalse
                                                                                                                                                                                                                                        185.215.113.26
                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                        46.19.218.204
                                                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                                                        20559FUNDAMENTS-ASNLfalse
                                                                                                                                                                                                                                        103.130.147.211
                                                                                                                                                                                                                                        unknownTurkey
                                                                                                                                                                                                                                        63859MYREPUBLIC-AS-IDPTEkaMasRepublikIDfalse
                                                                                                                                                                                                                                        185.215.113.16
                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                        147.45.44.104
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        2895FREE-NET-ASFREEnetEUfalse
                                                                                                                                                                                                                                        185.215.113.17
                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                        95.179.250.45
                                                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                                                        20473AS-CHOOPAUSfalse
                                                                                                                                                                                                                                        65.21.18.51
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        199592CP-ASDEfalse
                                                                                                                                                                                                                                        89.105.223.196
                                                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                                                        21159NOVOSERVE-GMBH-ASFrankfurtGermanyNLtrue
                                                                                                                                                                                                                                        185.215.113.117
                                                                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                        5.53.124.195
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        49505SELECTELRUfalse
                                                                                                                                                                                                                                        81.19.139.138
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        24658IVC-ASRUfalse
                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                        Analysis ID:1519043
                                                                                                                                                                                                                                        Start date and time:2024-09-26 06:01:06 +02:00
                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                        Overall analysis duration:0h 15m 49s
                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                        Number of analysed new started processes analysed:53
                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                        Sample name:file.exe
                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@84/118@0/14
                                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                                        • Successful, ratio: 66.7%
                                                                                                                                                                                                                                        HCA Information:Failed
                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                        • Execution Graph export aborted for target axplong.exe, PID 7764 because there are no executed function
                                                                                                                                                                                                                                        • Execution Graph export aborted for target axplong.exe, PID 7876 because there are no executed function
                                                                                                                                                                                                                                        • Execution Graph export aborted for target file.exe, PID 7548 because it is empty
                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                        • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                                        00:03:01API Interceptor1148666x Sleep call for process: axplong.exe modified
                                                                                                                                                                                                                                        00:03:13API Interceptor92328x Sleep call for process: Hkbsse.exe modified
                                                                                                                                                                                                                                        00:03:16API Interceptor91x Sleep call for process: RegAsm.exe modified
                                                                                                                                                                                                                                        00:03:25API Interceptor30x Sleep call for process: u3uP67496d.exe modified
                                                                                                                                                                                                                                        00:03:27API Interceptor59x Sleep call for process: svchost015.exe modified
                                                                                                                                                                                                                                        00:03:33API Interceptor1x Sleep call for process: splwow64.exe modified
                                                                                                                                                                                                                                        00:03:33API Interceptor184x Sleep call for process: acentric.exe modified
                                                                                                                                                                                                                                        00:03:37API Interceptor3x Sleep call for process: JavvvUmar.exe modified
                                                                                                                                                                                                                                        00:03:38AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run splwow64.exe C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        00:03:47AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run splwow64.exe C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        00:03:48API Interceptor4455x Sleep call for process: Waters.pif modified
                                                                                                                                                                                                                                        00:03:57AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url
                                                                                                                                                                                                                                        00:04:24AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Ylrdnrwcx C:\Users\user\AppData\Roaming\Ylrdnrwcx.exe
                                                                                                                                                                                                                                        00:04:50AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Ylrdnrwcx C:\Users\user\AppData\Roaming\Ylrdnrwcx.exe
                                                                                                                                                                                                                                        00:05:19AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce acentric "C:\Users\user\Pictures\Opportunistic Telegraph\acentric.exe" /update
                                                                                                                                                                                                                                        00:05:39AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce acentric "C:\Users\user\Pictures\Opportunistic Telegraph\acentric.exe" /update
                                                                                                                                                                                                                                        05:02:03Task SchedulerRun new task: axplong path: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        05:03:13Task SchedulerRun new task: Hkbsse path: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                        05:03:49Task SchedulerRun new task: Tuition path: wscript s>//B "C:\Users\user\AppData\Local\QuantumDynamics Lab\QuantumFlow.js"
                                                                                                                                                                                                                                        05:05:08Task SchedulerRun new task: ServiceData4 path: C:\Users\user\AppData\Local\Temp\/service123.exe
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        91.202.233.158file.exeGet hashmaliciousAmadey, CryptOne, PureLog Stealer, RedLine, Stealc, Vidar, Zhark RATBrowse
                                                                                                                                                                                                                                        • 91.202.233.158/e96ea2db21fa9a1b.php
                                                                                                                                                                                                                                        jD6b7MZOhT.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                        • 91.202.233.158/e96ea2db21fa9a1b.php
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCryptOne, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 91.202.233.158/e96ea2db21fa9a1b.php
                                                                                                                                                                                                                                        SecuriteInfo.com.Win32.MalwareX-gen.167.30598.exeGet hashmaliciousCryptOne, StealcBrowse
                                                                                                                                                                                                                                        • 91.202.233.158/e96ea2db21fa9a1b.php
                                                                                                                                                                                                                                        XpCyBwDzEt.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, DanaBot, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                        • 91.202.233.158/e96ea2db21fa9a1b.php
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                        • 91.202.233.158/e96ea2db21fa9a1b.php
                                                                                                                                                                                                                                        e0OOofAl0S.exeGet hashmaliciousCryptOne, SmokeLoader, StealcBrowse
                                                                                                                                                                                                                                        • 91.202.233.158/e96ea2db21fa9a1b.php
                                                                                                                                                                                                                                        oZB7n3wuNk.exeGet hashmaliciousCryptOne, SmokeLoader, StealcBrowse
                                                                                                                                                                                                                                        • 91.202.233.158/e96ea2db21fa9a1b.php
                                                                                                                                                                                                                                        mLn7GEEpuS.exeGet hashmaliciousCryptOne, SmokeLoader, StealcBrowse
                                                                                                                                                                                                                                        • 91.202.233.158/e96ea2db21fa9a1b.php
                                                                                                                                                                                                                                        V6n3oygctH.exeGet hashmaliciousCryptOne, SmokeLoader, StealcBrowse
                                                                                                                                                                                                                                        • 91.202.233.158/e96ea2db21fa9a1b.php
                                                                                                                                                                                                                                        194.116.215.195file.exeGet hashmaliciousAmadey, CryptOne, PureLog Stealer, RedLine, Stealc, Vidar, Zhark RATBrowse
                                                                                                                                                                                                                                        • 194.116.215.195/12dsvc.exe
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, Stealc, zgRATBrowse
                                                                                                                                                                                                                                        • 194.116.215.195/12dsvc.exe
                                                                                                                                                                                                                                        jD6b7MZOhT.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                        • 194.116.215.195/12dsvc.exe
                                                                                                                                                                                                                                        185.215.113.26file.exeGet hashmaliciousAmadey, CryptOne, PureLog Stealer, RedLine, Stealc, Vidar, Zhark RATBrowse
                                                                                                                                                                                                                                        • 185.215.113.26/Nework.exe
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, Stealc, zgRATBrowse
                                                                                                                                                                                                                                        • 185.215.113.26/Nework.exe
                                                                                                                                                                                                                                        jD6b7MZOhT.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                        • 185.215.113.26/Dem7kTu/index.php
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Clipboard Hijacker, Cryptbot, LummaC StealerBrowse
                                                                                                                                                                                                                                        • 185.215.113.26/Dem7kTu/index.php
                                                                                                                                                                                                                                        XpCyBwDzEt.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, DanaBot, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                        • 185.215.113.26/Dem7kTu/index.php
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                        • 185.215.113.26/Dem7kTu/index.php
                                                                                                                                                                                                                                        OmnqazpM3P.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 185.215.113.26/Dem7kTu/index.php
                                                                                                                                                                                                                                        Original_Build.exeGet hashmaliciousRaccoon Stealer v2Browse
                                                                                                                                                                                                                                        • 185.215.113.26/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        M247GBfile.exeGet hashmaliciousAmadey, CryptOne, PureLog Stealer, RedLine, Stealc, Vidar, Zhark RATBrowse
                                                                                                                                                                                                                                        • 91.202.233.158
                                                                                                                                                                                                                                        SecuriteInfo.com.Linux.Siggen.9999.31454.15725.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 158.46.140.169
                                                                                                                                                                                                                                        BNE400266900B - RLS SO# W317pdf.scr.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                        • 104.250.180.178
                                                                                                                                                                                                                                        BNE400266900A - BL NO.BNE400266900.pdf.scr.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                        • 104.250.180.178
                                                                                                                                                                                                                                        jD6b7MZOhT.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                        • 91.202.233.158
                                                                                                                                                                                                                                        aL8prAD2gL.jsGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                        • 82.102.27.171
                                                                                                                                                                                                                                        Ref_5010_103.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                        • 172.86.66.70
                                                                                                                                                                                                                                        Ship_Doc_18505.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                        • 172.86.66.70
                                                                                                                                                                                                                                        hH9yCaIS6n.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 172.86.67.251
                                                                                                                                                                                                                                        8czLF6LCPh.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 172.86.67.251
                                                                                                                                                                                                                                        VMAGE-ASRUfile.exeGet hashmaliciousAmadey, CryptOne, PureLog Stealer, RedLine, Stealc, Vidar, Zhark RATBrowse
                                                                                                                                                                                                                                        • 194.116.215.195
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, Stealc, zgRATBrowse
                                                                                                                                                                                                                                        • 194.116.215.195
                                                                                                                                                                                                                                        jD6b7MZOhT.exeGet hashmaliciousAmadey, Clipboard Hijacker, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                                                                                                        • 194.116.215.195
                                                                                                                                                                                                                                        jsJ6NIt35F.exeGet hashmaliciousGo Injector, Stealc, VidarBrowse
                                                                                                                                                                                                                                        • 194.116.216.149
                                                                                                                                                                                                                                        1.exeGet hashmaliciousGo Injector, RHADAMANTHYSBrowse
                                                                                                                                                                                                                                        • 193.23.55.27
                                                                                                                                                                                                                                        1.bin.exeGet hashmaliciousGo Injector, RHADAMANTHYSBrowse
                                                                                                                                                                                                                                        • 193.23.55.27
                                                                                                                                                                                                                                        Catalog co.pdf.lnkGet hashmaliciousMalLnkBrowse
                                                                                                                                                                                                                                        • 45.89.53.91
                                                                                                                                                                                                                                        QTmGYKK6SL.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 45.89.55.34
                                                                                                                                                                                                                                        laNODWeL05.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 45.8.146.126
                                                                                                                                                                                                                                        88GL8hAsax.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 45.8.146.126
                                                                                                                                                                                                                                        WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                        • 185.215.113.37
                                                                                                                                                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                        • 185.215.113.37
                                                                                                                                                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                        • 185.215.113.37
                                                                                                                                                                                                                                        SecuriteInfo.com.Win32.TrojanX-gen.27580.21343.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                        • 185.215.113.37
                                                                                                                                                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                        • 185.215.113.37
                                                                                                                                                                                                                                        yKdUWqd0Gs.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                        • 185.215.113.37
                                                                                                                                                                                                                                        7l2s6qwHg7.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                        • 185.215.113.9
                                                                                                                                                                                                                                        nZ0aiGjW9V.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                        • 185.215.113.37
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                        • 185.215.113.16
                                                                                                                                                                                                                                        wkoozurOWo.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                        • 185.215.113.37
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                        Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                        MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                        SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                        SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                        SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):51200
                                                                                                                                                                                                                                        Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                        MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                        SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                        SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                        SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                        Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                        MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                        SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                        SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                        SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                                        Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                        MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                        SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                        SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                        SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):196608
                                                                                                                                                                                                                                        Entropy (8bit):1.1221538113908904
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8ESRR9crV+J3mLxAXd:r2qOB1nxCkvSAELyKOMq+8ETZKoxAX
                                                                                                                                                                                                                                        MD5:C1AE02DC8BFF5DD65491BF71C0B740A7
                                                                                                                                                                                                                                        SHA1:6B68C7B76FB3D1F36D6CF003C60B1571C62C0E0F
                                                                                                                                                                                                                                        SHA-256:CF2E96737B5DDC980E0F71003E391399AAE5124C091C254E4CCCBC2A370757D7
                                                                                                                                                                                                                                        SHA-512:01F8CA51310726726B0B936385C869CDDBC9DD996B488E539B72C580BD394219774C435482E618D58EB8F08D411411B63912105E4047CB29F845B2D07DE3E0E1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1765), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9526
                                                                                                                                                                                                                                        Entropy (8bit):5.515924904533179
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:efniR4oYbBp6Sp0pUhUxaXd6Y4nysZM2WklbBNBw8DUSl:hejGpCUvY4ysn7tpwx0
                                                                                                                                                                                                                                        MD5:4580799F1DC5720A7EC1766400E98740
                                                                                                                                                                                                                                        SHA1:92FD30F47EC545245B934EA492B3C64D5E609AA9
                                                                                                                                                                                                                                        SHA-256:57F457D69933E9E8A98C32A05EEE96171419977D45AFFA674A9761556656B9FA
                                                                                                                                                                                                                                        SHA-512:C0787F6584D1D26EBFD5AE59F32046CF1FF5AD1BEB1443F2FE93EB89EFA2F216CBC98E101BA3E38A2837ED9411A9DE1370E29ED96E83D8096547E53FEE964567
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "d3d72102-142d-47cc-a7b7-5b20541f2540");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696496527);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696496528);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                        Entropy (8bit):0.8467337400211222
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBOiICtj+tCXq4E1:TeAFawNLopFgU10XJBO+tq0qj
                                                                                                                                                                                                                                        MD5:7A03CC0EAD0AEFF210C3E60823AAA5EC
                                                                                                                                                                                                                                        SHA1:8B9C99FBEC440663C71F10F70B9386C68CF0EC1D
                                                                                                                                                                                                                                        SHA-256:D19C0286BB552C8F121A87A8B483E4997F846F0EB586F6BAF269C352678356CF
                                                                                                                                                                                                                                        SHA-512:8BF799B9351399523796198E1B1160AD81E1C153148D24505AAD28143698DAF77665C26BBFB24650EB150AF8D92DD1623AE8ECB62D29C93EC3E4BB206E0C83DD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                                        Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                        MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                        SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                        SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                        SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):196608
                                                                                                                                                                                                                                        Entropy (8bit):1.1221538113908904
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8ESRR9crV+J3mLxAXd:r2qOB1nxCkvSAELyKOMq+8ETZKoxAX
                                                                                                                                                                                                                                        MD5:C1AE02DC8BFF5DD65491BF71C0B740A7
                                                                                                                                                                                                                                        SHA1:6B68C7B76FB3D1F36D6CF003C60B1571C62C0E0F
                                                                                                                                                                                                                                        SHA-256:CF2E96737B5DDC980E0F71003E391399AAE5124C091C254E4CCCBC2A370757D7
                                                                                                                                                                                                                                        SHA-512:01F8CA51310726726B0B936385C869CDDBC9DD996B488E539B72C580BD394219774C435482E618D58EB8F08D411411B63912105E4047CB29F845B2D07DE3E0E1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                        Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                        MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                        SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                        SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                        SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):51200
                                                                                                                                                                                                                                        Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                        MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                        SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                        SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                        SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                        Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                        MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                        SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                        SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                        SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1765), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9526
                                                                                                                                                                                                                                        Entropy (8bit):5.515924904533179
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:efniR4oYbBp6Sp0pUhUxaXd6Y4nysZM2WklbBNBw8DUSl:hejGpCUvY4ysn7tpwx0
                                                                                                                                                                                                                                        MD5:4580799F1DC5720A7EC1766400E98740
                                                                                                                                                                                                                                        SHA1:92FD30F47EC545245B934EA492B3C64D5E609AA9
                                                                                                                                                                                                                                        SHA-256:57F457D69933E9E8A98C32A05EEE96171419977D45AFFA674A9761556656B9FA
                                                                                                                                                                                                                                        SHA-512:C0787F6584D1D26EBFD5AE59F32046CF1FF5AD1BEB1443F2FE93EB89EFA2F216CBC98E101BA3E38A2837ED9411A9DE1370E29ED96E83D8096547E53FEE964567
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "d3d72102-142d-47cc-a7b7-5b20541f2540");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696496527);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696496528);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):106496
                                                                                                                                                                                                                                        Entropy (8bit):1.1371207751183456
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cF/I4:MnlyfnGtxnfVuSVumEHFw4
                                                                                                                                                                                                                                        MD5:643AC1E34BE0FDE5FA0CD279E476DF3A
                                                                                                                                                                                                                                        SHA1:241B9EA323D640B82E8085803CBE3F61FEEA458F
                                                                                                                                                                                                                                        SHA-256:C44B4270F1F0B4FCB13533D2FC023443DBAFB24D355286C6AE1493DBCD96B7E2
                                                                                                                                                                                                                                        SHA-512:73D0F938535D93CC962EF752B1544FA8A2E4194C8979FB4778D0B84B70D32C6EDF8CC8559C9CEFBAF9681FB3BC1D345086AFCA4CA5FC8FB88100E48679AB1EF8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                        Entropy (8bit):0.8467337400211222
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBOiICtj+tCXq4E1:TeAFawNLopFgU10XJBO+tq0qj
                                                                                                                                                                                                                                        MD5:7A03CC0EAD0AEFF210C3E60823AAA5EC
                                                                                                                                                                                                                                        SHA1:8B9C99FBEC440663C71F10F70B9386C68CF0EC1D
                                                                                                                                                                                                                                        SHA-256:D19C0286BB552C8F121A87A8B483E4997F846F0EB586F6BAF269C352678356CF
                                                                                                                                                                                                                                        SHA-512:8BF799B9351399523796198E1B1160AD81E1C153148D24505AAD28143698DAF77665C26BBFB24650EB150AF8D92DD1623AE8ECB62D29C93EC3E4BB206E0C83DD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5242880
                                                                                                                                                                                                                                        Entropy (8bit):0.03862698848467049
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:58rJQaXoMXp0VW9FxWHxAserRNbekZ3DmVxL1HI:58r54w0VW3xWmfRFj381
                                                                                                                                                                                                                                        MD5:507BA3B63F5856A191688A30D7E2A93A
                                                                                                                                                                                                                                        SHA1:1B799649D965FF1562753A9EB9B04AC83E5D7C57
                                                                                                                                                                                                                                        SHA-256:10A34BE61CD43716879A320800A262D0397EA3A8596711BDAE3789B08CB38EF8
                                                                                                                                                                                                                                        SHA-512:7750584100A725964CAE3A95EC15116CDFE02DE94EFE545AA84933D6002C767F6D6AF9D339F257ED80BDAD233DBF3A1041AB98AB4BF8B6427B5958C66DCEB55F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5242880
                                                                                                                                                                                                                                        Entropy (8bit):0.03862698848467049
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:58rJQaXoMXp0VW9FxWHxAserRNbekZ3DmVxL1HI:58r54w0VW3xWmfRFj381
                                                                                                                                                                                                                                        MD5:507BA3B63F5856A191688A30D7E2A93A
                                                                                                                                                                                                                                        SHA1:1B799649D965FF1562753A9EB9B04AC83E5D7C57
                                                                                                                                                                                                                                        SHA-256:10A34BE61CD43716879A320800A262D0397EA3A8596711BDAE3789B08CB38EF8
                                                                                                                                                                                                                                        SHA-512:7750584100A725964CAE3A95EC15116CDFE02DE94EFE545AA84933D6002C767F6D6AF9D339F257ED80BDAD233DBF3A1041AB98AB4BF8B6427B5958C66DCEB55F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):106496
                                                                                                                                                                                                                                        Entropy (8bit):1.1371207751183456
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cF/I4:MnlyfnGtxnfVuSVumEHFw4
                                                                                                                                                                                                                                        MD5:643AC1E34BE0FDE5FA0CD279E476DF3A
                                                                                                                                                                                                                                        SHA1:241B9EA323D640B82E8085803CBE3F61FEEA458F
                                                                                                                                                                                                                                        SHA-256:C44B4270F1F0B4FCB13533D2FC023443DBAFB24D355286C6AE1493DBCD96B7E2
                                                                                                                                                                                                                                        SHA-512:73D0F938535D93CC962EF752B1544FA8A2E4194C8979FB4778D0B84B70D32C6EDF8CC8559C9CEFBAF9681FB3BC1D345086AFCA4CA5FC8FB88100E48679AB1EF8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):685392
                                                                                                                                                                                                                                        Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                        MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                        SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                        SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                        SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):608080
                                                                                                                                                                                                                                        Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                        MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                        SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                        SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                        SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):450024
                                                                                                                                                                                                                                        Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                        MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                        SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                        SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                        SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2046288
                                                                                                                                                                                                                                        Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                        MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                        SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                        SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                        SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):257872
                                                                                                                                                                                                                                        Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                        MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                        SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                        SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                        SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80880
                                                                                                                                                                                                                                        Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                        MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                        SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                        SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                        SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Thu Oct 5 08:16:11 2023, atime=Wed Sep 27 08:36:54 2023, length=3242272, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2104
                                                                                                                                                                                                                                        Entropy (8bit):3.4584308623429756
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8SodYT5H0lRYrnvPdAKRkdAGdAKRFdAKRz:8Snx7
                                                                                                                                                                                                                                        MD5:DB784B1BE5FE3D5FE264B7C3617AC11E
                                                                                                                                                                                                                                        SHA1:E822A9F5105E51C7265C75EAFDAAB32DCCD1EC8A
                                                                                                                                                                                                                                        SHA-256:1915B37F38957621AE47463D0AA85B8B0B8BDCC2BA321AE17DDAE26F85F7B289
                                                                                                                                                                                                                                        SHA-512:591D9B30B0B9A2ABA26B252B5EE1804993F17C24424775F442C4914B916F3A73D80F4404CF9CCF31B99FF9897AC238FFD1CFFDEA98A41512618947A20DE0417D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:L..................F.@.. ......,......,.l....X.&&... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IEW.I....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEW.F....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VEW.F....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VEW.F.............................A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.L .chrome.exe..F......CW.VEW.I..........................l...c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.!.-.-.p.r.o.x.y.-.s.e.r.v.e.r
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe
                                                                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):425
                                                                                                                                                                                                                                        Entropy (8bit):5.353683843266035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                                                                                        MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                                                                                        SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                                                                                        SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                                                                                        SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000285001\2.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                                        Entropy (8bit):4.0050635535766075
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:QHXMKa/xwwUy:Q3La/xwQ
                                                                                                                                                                                                                                        MD5:84CFDB4B995B1DBF543B26B86C863ADC
                                                                                                                                                                                                                                        SHA1:D2F47764908BF30036CF8248B9FF5541E2711FA2
                                                                                                                                                                                                                                        SHA-256:D8988D672D6915B46946B28C06AD8066C50041F6152A91D37FFA5CF129CC146B
                                                                                                                                                                                                                                        SHA-512:485F0ED45E13F00A93762CBF15B4B8F996553BAA021152FAE5ABA051E3736BCD3CA8F4328F0E6D9E3E1F910C96C4A9AE055331123EE08E3C2CE3A99AC2E177CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3274
                                                                                                                                                                                                                                        Entropy (8bit):5.3318368586986695
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlqY
                                                                                                                                                                                                                                        MD5:0B2E58EF6402AD69025B36C36D16B67F
                                                                                                                                                                                                                                        SHA1:5ECC642327EF5E6A54B7918A4BD7B46A512BF926
                                                                                                                                                                                                                                        SHA-256:4B0FB8EECEAD6C835CED9E06F47D9021C2BCDB196F2D60A96FEE09391752C2D7
                                                                                                                                                                                                                                        SHA-512:1464106CEC5E264F8CEA7B7FF03C887DA5192A976FBC9369FC60A480A7B9DB0ED1956EFCE6FFAD2E40A790BD51FD27BB037256964BC7B4B2DA6D4D5C6B267FA1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):137
                                                                                                                                                                                                                                        Entropy (8bit):5.202653706100432
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:QHXMKa/xwwUC7WyMLDRJ4LNRLFS9Am12MFuAvOAsyQHxW+uCv:Q3La/xwchM3RJoDLIP12MUAvvR+uCv
                                                                                                                                                                                                                                        MD5:8A8F1E8A778DFF107B41EA564681FE7B
                                                                                                                                                                                                                                        SHA1:08EFCFDC3E33281B2B107D16B739B72AF4898041
                                                                                                                                                                                                                                        SHA-256:D09CDD05DA4E3E875D3D5D66C542404519759ACDA2EFA7C00CA69AA3F6234DE4
                                                                                                                                                                                                                                        SHA-512:A372330793E09C661E6BF8B2C293C1AF81DE77972B8B4BA47055F07BE0FCDFE5E507ADBC53903A0CD90C392B36FE4A8A41D3FEA923AD97FA061DBEF65398EDF6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000002001\gold.exe
                                                                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):226
                                                                                                                                                                                                                                        Entropy (8bit):5.360398796477698
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                                                                                                                                                        MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                                                                                                                                                        SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                                                                                                                                                        SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                                                                                                                                                        SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000254001\penis.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1119
                                                                                                                                                                                                                                        Entropy (8bit):5.345080863654519
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0Hj
                                                                                                                                                                                                                                        MD5:88593431AEF401417595E7A00FE86E5F
                                                                                                                                                                                                                                        SHA1:1714B8F6F6DCAAB3F3853EDABA7687F16DD331F4
                                                                                                                                                                                                                                        SHA-256:ED5E60336FB00579E0867B9615CBD0C560BB667FE3CEE0674F690766579F1032
                                                                                                                                                                                                                                        SHA-512:1D442441F96E69D8A6D5FB7E8CF01F13AF88CA2C2D0960120151B15505DD1CADC607EF9983373BA8E422C65FADAB04A615968F335A875B5C075BB9A6D0F346C9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\u3uP67496d.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3274
                                                                                                                                                                                                                                        Entropy (8bit):5.3318368586986695
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlqY
                                                                                                                                                                                                                                        MD5:0B2E58EF6402AD69025B36C36D16B67F
                                                                                                                                                                                                                                        SHA1:5ECC642327EF5E6A54B7918A4BD7B46A512BF926
                                                                                                                                                                                                                                        SHA-256:4B0FB8EECEAD6C835CED9E06F47D9021C2BCDB196F2D60A96FEE09391752C2D7
                                                                                                                                                                                                                                        SHA-512:1464106CEC5E264F8CEA7B7FF03C887DA5192A976FBC9369FC60A480A7B9DB0ED1956EFCE6FFAD2E40A790BD51FD27BB037256964BC7B4B2DA6D4D5C6B267FA1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6600874
                                                                                                                                                                                                                                        Entropy (8bit):6.623257126100034
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:vrQMi0TVaIf0qzqiL9W8vy7GsDW0NtRN5moshpmxHDDcznoGLSctQ7HUCDjQlOlZ:voAjYD1mOfc7FSctSHU0jQlOl/iS5w6
                                                                                                                                                                                                                                        MD5:CC4200197F1A0D06603CB47B59F1362B
                                                                                                                                                                                                                                        SHA1:20C0D508071AEC082BF246EA6D43550210817ABE
                                                                                                                                                                                                                                        SHA-256:7FBF48D0029650B48AF23FA6D7D02CD783CDF679E369EA43A7040C8F3DBB6015
                                                                                                                                                                                                                                        SHA-512:9E8FA1A1BD596747E9E614D03D48D056D534EC8ECF82897B53477EDD70D6F77DE9EA30F72B9D140D4804EE364AAA3F67B8F0215FE04FFC32C51DB9A9BA2E5E6C
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.x^..%.........#.jG...Y...f...........G...@..................................+e....... .........................B..................................................................T'H......................................................text...4iG......jG.................`.P`.data...H.....G......pG.............@.`..rdata..x.....G.......G.............@.`@/4......$....@H......&H.............@.0@.bss......f...K.......................`..edata..B.............K.............@.0@.idata................K.............@.0..CRT....4............K.............@.0..tls.................K.............@.0..reloc...............K.............@.0B/14...................Y.............@..B/29..................Y.............@..B/41.....XL.......N....[.............@..B/55.....B.............[.............@..B/67.....T.............\.............@.0B/80.....a.... ........\.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):425984
                                                                                                                                                                                                                                        Entropy (8bit):6.513416731775012
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco
                                                                                                                                                                                                                                        MD5:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                        SHA1:751B555A8EEDE96D55395290F60ADC43B28BA5E2
                                                                                                                                                                                                                                        SHA-256:2F1AFF28961BA0CE85EA0E35B8936BC387F84F459A4A1D63D964CE79E34B8459
                                                                                                                                                                                                                                        SHA-512:532B17CD2A6AC5172B1DDBA1E63EDD51AB53A4527204415241E3A78E8FFEB9728071BDE5AE1EEFABEFD2627F00963F8A5458668CD7B8DF041C8683252FF56B46
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\Nework[1].exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L......f............................E.............@.......................................@.................................D...................................<L......8...............................@............................................text............................... ..`.rdata..8...........................@..@.data...|f... ...4..................@....rsrc................0..............@..@.reloc..<L.......N...2..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):464896
                                                                                                                                                                                                                                        Entropy (8bit):5.410841803375821
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:QeeeeVeeeeeegeeKVe3zJQX7MHv+xY2DxDdeeeeVeeeeeegeeKVZ3zY:QeeeeVeeeeeegeeKVe3zJ7QdeeeeVeeq
                                                                                                                                                                                                                                        MD5:37D198AD751D31A71ACC9CB28ED0C64E
                                                                                                                                                                                                                                        SHA1:8EB519B7A6DF66D84C566605DA9A0946717A921D
                                                                                                                                                                                                                                        SHA-256:1ED4A8B4C74AAB435EA5CD459D5AC961E5A8CA28924801BD84D336135F30EFDE
                                                                                                                                                                                                                                        SHA-512:60923C0A8CE5FD397D49749CCEE68CA3FE294D7323551CE9755410AC16BFFF56A35BEE3E6B9A67D57CDFCB43E4F164712F33CD255B76689174DCF4C475976C96
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.........."...0..L..........vk... ........@.. ....................................`.................................$k..O............................`.......i............................................... ............... ..H............text...|K... ...L.................. ..`.rsrc................N..............@..@.reloc.......`......................@..B................Xk......H.......(6...,...........b..0............................................0..I........~....}.....(.... ....(.....(.... <...(.....{....r...po...........o....&*....0...........('..... .u.5C. .w)F5.. C..6;..... .w)F.}8M.... .d?^;..... c...P. .u.;....8*.... .O..5.. .np.;..... .O...v8..... R,...W. ..G.;..... B.J../8.....r...p(....:....8.....r'..p(....:....8.....r-..p(....:....8.....r5..p(....-t8.....r9..p(....-h8.....rC..p(....-\+x.rM..p(....-S+i.rU..p(....-J+Z.r_..p(....-A+K.rg
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):986112
                                                                                                                                                                                                                                        Entropy (8bit):7.987134427472388
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:6MGVJ/Oap+Bh45LEwaV1QghDHm5GQTSmGg:6NJ/jpi5waVhjm5GQ2m7
                                                                                                                                                                                                                                        MD5:1EF39C8BC5799AA381FE093A1F2D532A
                                                                                                                                                                                                                                        SHA1:57EABB02A7C43C9682988227DD470734CC75EDB2
                                                                                                                                                                                                                                        SHA-256:0CCED5B50789FCA3AD4B2C151B798363D712DA04C377BD704DCEF4898E66B2B4
                                                                                                                                                                                                                                        SHA-512:13A9C267C4CEB2BD176F1339FAA035FFEB08936DEEEB4E38252EA43CFE487EA1C1876E4CC2A965548E767AF02805A1DA62885E6538DA056BE0C6FAE33B637682
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'1.f.............................!... ...@....@.. ....................................`.................................(!..W....@..`....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...`....@......................@..@.reloc.......`......................@..B................d!......H.......P....G...........U.............................................."..(....*...>..(.....oV...&*.s.........*.0..........(.........(....o....3.(....-..j*~....%..(....~....o.......j@8...(......s.......o........&..o ...s!.........o".....,...i-....,...o#....($.....o%...o&...o#........(....(......(..........c.o'.......o'........c.o'.......c.o'.......o'........c.o'........c.o'........c.o'....o(......j....+)....o)...nX.....bX.....da.....o*......X......3....bX.....da.....bX....!.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1381143
                                                                                                                                                                                                                                        Entropy (8bit):7.942673979265856
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:b9yEBs1ZKaxv6rRVO9VdLCjJehm4v2TeLUzguXpdQhgRQ7SoYafkW:bxqZK66rb4V0cxtQzv5dQhgRQ7SxID
                                                                                                                                                                                                                                        MD5:2B01C9B0C69F13DA5EE7889A4B17C45E
                                                                                                                                                                                                                                        SHA1:27F0C1AE0DDEDDC9EFAC38BC473476B103FEF043
                                                                                                                                                                                                                                        SHA-256:D5526528363CEEB718D30BC669038759C4CD80A1D3E9C8C661B12B261DCC9E29
                                                                                                                                                                                                                                        SHA-512:23D4A0FC82B70CD2454A1BE3D9B84B8CE7DD00AD7C3E8AD2B771B1B7CBCA752C53FEEC5A3AC5A81D8384A9FC6583F63CC39F1EBE7DE04D3D9B08BE53641EC455
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......aKZe%*46%*46%*46,R.6&*46,R.64*46%*56.*46>..6+*46>..6$*46>..6$*46Rich%*46........PE..L.....GO.................p....>..B...8............@...........................G......&....@.................................4........0G..r....................?.H....................................................................................text....o.......p.................. ..`.rdata..b*.......,...t..............@..@.data....f>.........................@....ndata....... ?..........................rsrc....r...0G..t..................@..@.reloc...2....G..4..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):689664
                                                                                                                                                                                                                                        Entropy (8bit):6.8668413422174535
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:lht5Z3o/mPatX0hz6hWIShEYZUuWygFYK1hsHyLMLH/KweErse7K4m6o/OGSew/X:lht5Z3oCadeb
                                                                                                                                                                                                                                        MD5:B859D1252109669C1A82B235AAF40932
                                                                                                                                                                                                                                        SHA1:B16EA90025A7D0FAD9196AA09D1091244AF37474
                                                                                                                                                                                                                                        SHA-256:083D9BC8566B22E67B553F9E0B2F3BF6FE292220665DCC2FC10942CDC192125C
                                                                                                                                                                                                                                        SHA-512:9C0006055AFD089EF2ACBB253628494DD8C29BAB9D5333816BE8404F875C85AC342DF82AE339173F853D3EBDB2261E59841352F78F6B4BD3BFF3D0D606F30655
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...*..f.................z..........n.... ........@.. ....................................@.....................................W....... ............................................................................ ............... ..H............text...ty... ...z.................. ..`.rsrc... ............|..............@..@.reloc..............................@..B................P.......H.......(...........J...................................................D...>n..8...2..ax...^s(O.L.~.g..?....M6...;.u....=.k.d..w-X^.k|..e..Qv.i..".n......s.W..Dl.\s.U..v..CEix.1...G....5..eM...k..[..wx1..).w..._...Tp...2F..S..U.@.6...'..qB.]O...R..0./....ES_{|..H.?...<.w.....m...f.T..e._.l.g...']..^...u..lC......{..d0...s.G....Fo.....vt.L2k|w...Sr...B.1.Y2.W".....,.}....7.*c..^........H.....p.!U...g.M7.m.......OG1......Is.>....?pEH....rO....:\....].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):153485312
                                                                                                                                                                                                                                        Entropy (8bit):2.996715171813733
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:196608:M6w14M5FEW9izuHCeCF/JGCNfMxFE5umE5N6HPu/x9/Ckg8Lng:7w14SfIzuHVCzGUS1JnT/P/1bLn
                                                                                                                                                                                                                                        MD5:3F55FA60CF0DE16BD6FDE091F50D17F0
                                                                                                                                                                                                                                        SHA1:39ACD4314FFC901FBD9396ED2602D448A84B9BED
                                                                                                                                                                                                                                        SHA-256:5DBF58D575DAEBB253C692B15F5A55E8D50ECECBCA8D04306D833E80828A894D
                                                                                                                                                                                                                                        SHA-512:3E5650D2CBBB4084CDBF56D70B74A2502FD3EC1A4BFD242D4D45912137F14C38260CE70A3745668A3ABDBF2058EC85AF3B7051C3A4FE6BDD4D14CF9055434E67
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......................$.6[..f.................@.........................................`... .........................................N.......8.......zR....y.d............@..`.............................y.(.......................P............................text....5[......6[.................`.``.data........P[......:[.............@.`..rdata.............................@.`@.pdata..d.....y.......y.............@.0@.xdata..`....P......."..............@.0@.bss.........`........................`..edata..N............0..............@.0@.idata..8............2..............@.0..CRT....p............H..............@.@..tls................J..............@.@..rsrc...zR.......T...L..............@.0..reloc..`....@......................@.0B................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):321536
                                                                                                                                                                                                                                        Entropy (8bit):7.984064781404801
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:/6ZNaeEuexVOkKu/A9UZMOqMVr57KLMLPQ5uRXg6hUm8:/BvOkHPEUsYLeIXgDm8
                                                                                                                                                                                                                                        MD5:FF5AFED0A8B802D74AF1C1422C720446
                                                                                                                                                                                                                                        SHA1:7135ACFA641A873CB0C4C37AFC49266BFEEC91D8
                                                                                                                                                                                                                                        SHA-256:17AC37B4946539FA7FA68B12BD80946D340497A7971802B5848830AD99EA1E10
                                                                                                                                                                                                                                        SHA-512:11724D26E11B3146E0FC947C06C59C004C015DE0AFEA24EC28A4EB8145FCD51E9B70007E17621C83F406D9AEB7CD96601245671D41C3FCC88A27C33BD7CF55AC
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....&.f................................. ........@.. .......................@............`.....................................W............................ ......|................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H..........................................................................h7....c73..w..V)J.:..a.W'.=.|...Q&.....p....IIoO...g...Q...P.~CM...v@.P*..Sl....a=..:u?ED."..Jp....2..r.B..H...?.v..0]2.....>..F.}.s6..N...h.#.....Z.6..g^gu.aW&.2.n?.v..*.S...}.!.^..E.h.dp.....fc4{../O..I....v.Q,U...>xK..c.D.../..E7...T...t......y...f..SC....).F.m."2...Ms.3"KL.e..zc.Bb.-.l.\......TYQ..B!.......?.......e]4...../(5......5...4.......'.[.g$.....gb;e..Q..r.Ge(a<..qC.J
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):311296
                                                                                                                                                                                                                                        Entropy (8bit):5.082545442352462
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:Eq6EgY6iArUjOvWUJwPYT8QADFKoRJTA+tJSiK1cZqf7D34leqiOLibBOT:vqY6iULwP/xnRJTAKJ81cZqf7DIvL
                                                                                                                                                                                                                                        MD5:58E8B2EB19704C5A59350D4FF92E5AB6
                                                                                                                                                                                                                                        SHA1:171FC96DDA05E7D275EC42840746258217D9CAF0
                                                                                                                                                                                                                                        SHA-256:07D4B7768E13D79AC5F05F81167B29BB6FBF97828A289D8D11EEC38939846834
                                                                                                                                                                                                                                        SHA-512:E7655762C5F2D10EC246D11F82D437A2717AD05BE847B5E0FD055E3241CAACA85430F424055B343E3A44C90D76A0BA07A6913C2208F374F59B61F8AA4477889F
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\newbundle2[1].exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0................. ... ....@.. ....................... ............@.....................................O.... ..............................h................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):192000
                                                                                                                                                                                                                                        Entropy (8bit):6.395265378509869
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:QJlVTFj5qDao8KaxfE54HnnGSail+bOX8bX60UFHJKa:QJP5j5Ka2aOanGSabY860UFpKa
                                                                                                                                                                                                                                        MD5:7A02AA17200AEAC25A375F290A4B4C95
                                                                                                                                                                                                                                        SHA1:7CC94CA64268A9A9451FB6B682BE42374AFC22FD
                                                                                                                                                                                                                                        SHA-256:836799FD760EBA25E15A55C75C50B977945C557065A708317E00F2C8F965339E
                                                                                                                                                                                                                                        SHA-512:F6EBFE7E087AA354722CEA3FDDD99B1883A862FB92BB5A5A86782EA846A1BFF022AB7DB4397930BCABAA05CB3D817DE3A89331D41A565BC1DA737F2C5E3720B6
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\stealc_default2[1].exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\stealc_default2[1].exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b...............u^......uk......u_......{v.....fz.......{f..............uZ......uh.....Rich............PE..L......f.....................B"......d............@..........................0$...........@....................................<.............................#..$...................................................................................text...J........................... ....rdata..............................@..@.data....+!.........................@....reloc..*D....#..F..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):903168
                                                                                                                                                                                                                                        Entropy (8bit):7.997700688704897
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:24576:9YroRg0QD2ZDvpSgezC2pSSqb9VAMsGm1ykciQgh75tT:9YroRmgSPC2MSpMsGmGiQg95t
                                                                                                                                                                                                                                        MD5:84263AB03B0A0F2B51CC11B93EC49C9F
                                                                                                                                                                                                                                        SHA1:E6457EB0E0131BEC70A2FD4D4A943314F0BD28D4
                                                                                                                                                                                                                                        SHA-256:7D6E4E01C452DD502361640EE095E2BEE35E3F55FD11EDC9E94C3580D2C132B5
                                                                                                                                                                                                                                        SHA-512:DB35A02345B5166077E300524675C523A8B4082FA62FC151C0797141348CAE5E173EEAEC5AD1E95556E048EA6ED34A78B90B1184420557C53CD91F351417EBB2
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....d.f................................. ........@.. ....................... ............`.....................................W...................................\................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........................................................................k...(.Q...GQL..q.....Nqr.\.^v.E....<..@=...)!b.=qQ...B.c.....<.q.i. A.QE,T..~f.X3.....~..$.).(8t.........r.c@...i.2.?.-.8..-.....:...'I.`D...?/3?...WP.'...XLz....b.| 2....*...\........B....Hg$3p.|+s..K....Z.m.`....w..w.i.Vt..n.LL...d.`a.O..T.......#k.0D@d..8p.{.?Z..-..\W...,.(..P..&`L..?Z..J,y.:...9rY..........D;S.;..3..{..c...,Q........+bN.U.../E..O[....[..W...=..r..x.'...q.S".y.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10796768
                                                                                                                                                                                                                                        Entropy (8bit):7.884437457246237
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:196608:I7A71NIOC732QZMymBHd+3WGeFdJJMGHPP/CPZ5za/+qKcDxNY5fv7RFHnTKm:IA5NIOC73RdmB9+ReFV/m5zQAfHHTF
                                                                                                                                                                                                                                        MD5:489F9C4FC0AFA8D1BE37BC5E2F57833B
                                                                                                                                                                                                                                        SHA1:C2BAC602A73C19B345B64E0B7CF2F837BE307B61
                                                                                                                                                                                                                                        SHA-256:D9DBFBC8294CBF6A32D43413ED328594EE058D7356C26EB5CD196F9F4867C078
                                                                                                                                                                                                                                        SHA-512:7F43D972F58A025D09143C57351221FE7B10C1756A0C5578AC42698C21EA05986D4BBC0C7FF4BE339C2D0930B505E4F4DDA53C0800D84B059A21BE938ADB678E
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...].g...................N...T.....~.O.. ... O...@.. .......................`......e)....@.................................0.O.K....@O.V.T.................@........O.............................................. ............... ..H............text.....N.. ....N................. ..`.sdata....... O.......N.............@....rsrc...V.T..@O...T...O.............@..@.reloc.......@.....................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5492542
                                                                                                                                                                                                                                        Entropy (8bit):7.933542408650758
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:MVZklJQyhAl9gN4sldQzfC6lmzlt6yvi0WcHlPLeqNZ8hY/bUZqTxQeeBxZAsSHf:S0vOl5zqv/6H0XlPKQ8hY/b0qlteXqsF
                                                                                                                                                                                                                                        MD5:E277DBB7AFA4631D4ABCEF9183671836
                                                                                                                                                                                                                                        SHA1:71EF01646FA13B0A49550283D5BE12539526C724
                                                                                                                                                                                                                                        SHA-256:3A72E66E73B857A6E2E004CFA4E6EF4EFA872AEDF7941E94637BF74B5591DEB3
                                                                                                                                                                                                                                        SHA-512:E9DE17DB72EF4DB18615E411823A2D6A3BB8AB870B508DEFCCA8045F75C1D89F52EF7F3A9B1BC957DAD1311EF0BFB2F1A0D411F82FA3F596F1FEFB6B48F8B770
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 24%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......].N... ... ... ..m... ..m... ..m... .".#... .".%... .".$... ...... ...!.m. ...$... ...... ..."... .Rich.. .................PE..L......^.........."..........^.......|............@.................................P.T...@.....................................d.......)....................p.........................................@............................................text............................... ..`.rdata..............................@..@.data...............................@....gfids..............................@..@.rsrc...)...........................@..@.reloc.......p.......\..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6608463
                                                                                                                                                                                                                                        Entropy (8bit):6.63150177563214
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:L7iMfyB4m8REZLzwo98xZtKWpn3XghJmU8YAsJ7GYp6UHBI0/0kB02hT6Px8UFF9:AZZbhT6Px8UFFpeA993PLgumY
                                                                                                                                                                                                                                        MD5:E17DD8E8ED9803018341037275960E16
                                                                                                                                                                                                                                        SHA1:90EFA4499A4F4F6A8E1D5F91F3A96E8E49B0E8AD
                                                                                                                                                                                                                                        SHA-256:7E3BA2AA30018F5B9AFF92A945F659768100D8AC1338AFAD49F092B17120A7A5
                                                                                                                                                                                                                                        SHA-512:127321309E7F30B2DF29A0303C8E0D4C86CF2513D24018A76AB051880B068862ED2F2EDB2B7E612D78668020D66C40CA4E26DBD64AD5ED73B02C597F5A4C5589
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....?.f..^..%.........#..G...Z...f...........G...@..........................`.......2e....... .........................B.... ...............................P...!...........................oH......................!...............................text...4.G.......G.................`.P`.data.........G.......G.............@.`..rdata........G.......G.............@.`@/4......$.....H......bH.............@.0@.bss....4.f.. L.......................`..edata..B.............K.............@.0@.idata....... ........K.............@.0..CRT....4....0........K.............@.0..tls.........@........K.............@.0..reloc...!...P..."....K.............@.0B/14...................Z.............@..B/29..................Z.............@..B/41.....XL...@...N....[.............@..B/55.....B.............\.............@..B/67.....T.............\.............@.0B/80.....a.............].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):685392
                                                                                                                                                                                                                                        Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                        MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                        SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                        SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                        SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):608080
                                                                                                                                                                                                                                        Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                        MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                        SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                        SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                        SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):450024
                                                                                                                                                                                                                                        Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                        MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                        SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                        SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                        SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2046288
                                                                                                                                                                                                                                        Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                        MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                        SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                        SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                        SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):506368
                                                                                                                                                                                                                                        Entropy (8bit):5.884711667889521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:G0Rr0R4h0h0mh0nzh02wy53Ih09s6MZEBe1SxHyVSSqDa7HV:BMuBe1MHyVSSqDa7
                                                                                                                                                                                                                                        MD5:6760374F17416485FA941B354D3DD800
                                                                                                                                                                                                                                        SHA1:D88389EC19AC3E87BC743BA3F8B7C518601FDBF9
                                                                                                                                                                                                                                        SHA-256:9DC31FBD03DA881700908423EB50C6B0C42C87FEC28E817449D3DD931802C9F5
                                                                                                                                                                                                                                        SHA-512:6E4D2F17CB93FE831198C2EAA35BF030D6A06D620645D3E1452C6BD6E77E42BAA9DC323FD60A2C5AE1D89124ADDE69972C489739D4BD73BA01B95B829A777EAB
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\penis[1].exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\penis[1].exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\penis[1].exe, Author: ditekSHen
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....(...............0..>...z......>\... ...`....@.. ....................................@..................................[..K....`...v........................................................................... ............... ..H............text...D<... ...>.................. ..`.rsrc....v...`...x...@..............@..@.reloc..............................@..B................ \......H.......4S..............8................................................*...(....(....*..(....*..(....*.0...........s........~....%:....&~......&...s....%.....(...+o.....8[....o...............%..F~....(.....%..G~....(.....%..H~....(.....%..e~....(.....~....(.......o......8......(......s.......s........~....}....~...........s....(....o....}......{.....I~....(....o........9......I~....(.......8C........~....(....o....:......{....~....(....8......{....~....(.........(..........
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):257872
                                                                                                                                                                                                                                        Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                        MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                        SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                        SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                        SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80880
                                                                                                                                                                                                                                        Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                        MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                        SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                        SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                        SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):360448
                                                                                                                                                                                                                                        Entropy (8bit):6.667690093536603
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:yEIbJdhhk012D9kEsrwRdvwoShfvM4MH0RoeAcGho33vXvIKgI5TdFaA51TIrxLD:yEIbJvhk0azddWtyA51C09ssEN8mhGfp
                                                                                                                                                                                                                                        MD5:2F1D09F64218FFFE7243A8B44345B27E
                                                                                                                                                                                                                                        SHA1:72553E1B3A759C17F54E7B568F39B3F8F1B1CDBE
                                                                                                                                                                                                                                        SHA-256:4A553C39728410EB0EBD5E530FC47EF1BDF4B11848A69889E8301974FC26CDE2
                                                                                                                                                                                                                                        SHA-512:5871E2925CA8375F3C3CE368C05EB67796E1FBEC80649D3CC9C39B57EE33F46476D38D3EA8335E2F5518C79F27411A568209F9F6EF38A56650C7436BBAA3F909
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...<..f..........................................@..........................@............@.....................................x................................H...................................................................................text.............................. ..`.rdata...).......*..................@..@.data...X........^..................@....reloc...H.......J...6..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):320000
                                                                                                                                                                                                                                        Entropy (8bit):7.989223789389698
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:mmAUwI0Q3r6UBqC7e8O5rvH9MMoBfOWf6dX/mY9Row3:mmANIL3OUBqC7e15M/6d/Mw3
                                                                                                                                                                                                                                        MD5:389881B424CF4D7EC66DE13F01C7232A
                                                                                                                                                                                                                                        SHA1:D3BC5A793C1B8910E1ECC762B69B3866E4C5BA78
                                                                                                                                                                                                                                        SHA-256:9D1211B3869CA43840B7DA1677B257AD37521AAB47719C6FCFE343121760B746
                                                                                                                                                                                                                                        SHA-512:2B9517D5D9D972E8754A08863A29E3D3E3CFDE58E20D433C85546C2298AAD50AC8B069CAFD5ABB3C86E24263D662C6E1EA23C0745A2668DFD215DDBDFBD1AB96
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...g..f............................^.... ........@.. .......................@............`.....................................K............................ ....................................................... ............... ..H............text...d.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................@.......H.......h...p...........................................................>I.....=NW...S.(..`}C..P?2...h..l.<A.I.....CN..../.u..T.......@.$.0..r..."_8)L...s.YQ..%./?...L..7e&[.z.....*..j..8J...sn.=..O...|...n.....gUDG..HK....R.T...1Lz.....F..^l.y.{J..B|...`.oH.3.....VN..f.}J.../.?.......4nE.S....3A..r.M..qf..{.....!IU../.M.?>......0.e..X.f...i.Ui....`.w..fa..Lwi.VM.i.4...i..J...p....s.]....)l.......0.i$|..s....+.?..^(b|zcb.N......v.dG.e..]. ..".<x.n...h[.Y
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4278784
                                                                                                                                                                                                                                        Entropy (8bit):7.1283818624071476
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:if7X0ZueTTPs6deIF+iHtcbBt2VSFjUCaZ:8bPeVdeIMiHmbeVS
                                                                                                                                                                                                                                        MD5:7FA5C660D124162C405984D14042506F
                                                                                                                                                                                                                                        SHA1:69F0DFF06FF1911B97A2A0AA4CA9046B722C6B2F
                                                                                                                                                                                                                                        SHA-256:FD3EDFAFF77DD969E3E0D086495E4C742D00E111DF9F935ED61DFBA8392584B2
                                                                                                                                                                                                                                        SHA-512:D50848ADBFE75F509414ACC97096DAD191AE4CEF54752BDDDCB227FFC0F59BFD2770561E7B3C2A14F4A1423215F05847206AD5C242C7FD5B0655EDF513B22F6C
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*......................8.....L.............@...........................A..................@..............................x"... ....7..................`..@............................P......................................................CODE................................ ..`DATA.... -..........................@...BSS......................................idata..x".......$..................@....tls.........@...........................rdata.......P......................@..P.reloc..@....`......................@..P.rsrc.....7.. ....7.................@..P..............A......JA.............@..P........................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\607698\Waters.pif
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):176
                                                                                                                                                                                                                                        Entropy (8bit):4.708111754371502
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:RiMIpGXIdPHo55wWAX+PKMEkD50jQIuMFEUjQI1K07Zo5uWAX+PKMEkD50jQIuMi:RiJBJHonwWDMkDOQIKUjQI1rywWDMkD/
                                                                                                                                                                                                                                        MD5:29C5DDC4ED9EED167D0A7223CE0B80BD
                                                                                                                                                                                                                                        SHA1:D9AB65479AE01705D19773DEF76A78246BE6C9FC
                                                                                                                                                                                                                                        SHA-256:066EF3E13AD6AB00730C65439CB8F59139E2047963C85424780C7C75BF8EC1D4
                                                                                                                                                                                                                                        SHA-512:12F7E908B9E96CEF77C74010DB1B60E9DF013C2A3E43B868FFAE4BEE77322C850E5E7E1BB5515F09E6073824989EEF94883ABC958E8CBC080E3DC142234FC571
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:new ActiveXObject("Wscript.Shell").Exec("\"C:\\Users\\user\\AppData\\Local\\QuantumDynamics Lab\\QuantumFlow.scr\" \"C:\\Users\\user\\AppData\\Local\\QuantumDynamics Lab\\W\"")
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\607698\Waters.pif
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):893608
                                                                                                                                                                                                                                        Entropy (8bit):6.62028134425878
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:WpV0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:WTxz1JMyyzlohMf1tN70aw8501
                                                                                                                                                                                                                                        MD5:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                                                                                        SHA1:1BD5CA29FC35FC8AC346F23B155337C5B28BBC36
                                                                                                                                                                                                                                        SHA-256:D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                                                                                                                                                                                                                                        SHA-512:A0C58F04DFB49272A2B6F1E8CE3F541A030A6C7A09BB040E660FC4CD9892CA3AC39CF3D6754C125F7CD1987D1FCA01640A153519B4E2EB3E3B4B8C9DC1480558
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\607698\Waters.pif
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):813963
                                                                                                                                                                                                                                        Entropy (8bit):7.999769507096853
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:LtQJu7osksZQ7FuV65iFeG1bdMpX+rLvW6hwpos+s5E/RjyGF3tgO85c1XLwaMBO:LtOHrFuhF31iWB4zuNtIuXLuY9v1Pd
                                                                                                                                                                                                                                        MD5:7B5632DCD418BCBAE2A9009DBAF85F37
                                                                                                                                                                                                                                        SHA1:32AAF06166854718F0BCBB2F7173C2732CFB4D33
                                                                                                                                                                                                                                        SHA-256:361E9C3B62719B79BC280420B5F710E160FD55F2250BF605911DED7162483DB4
                                                                                                                                                                                                                                        SHA-512:C834E90CCF2D35529C294319B8E9A49DB7A7D67D0567E0739131D5AF51170DB32076D68147DC101F8047A75CB5B2275B25A9C8346A99A146A6798B9764316838
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:\.;..'...$....v....F..Bas.H.>*}.....w....#}3.t............p..P.<....3..-r\......(B...?.Z1..`..h0.8.......<.+^..u....WR......:..~t...J7j..k.U.;.n_Y...^...Z..So..U...(..m...I...:b..T<.@V.s....uW.....0)I.u.s..5..W...oB.Z.=U.!.....s1^It......S...e..+O.... .Q..3.(.....R.....V..W......\{y.l.+Y.%..zF......!N.]_.j..HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Mb...l.t.jxI..8.v...r.T...txH..!..)98O...,.XOg;Mm.=..A..FPWW.....Y...$c..F.Kx...i..f3.H....2)...<.9.m....&...4....R|...F.:.'.F...h..................p.4.....p.4kC.R......%x....}...q..U-...(....%....V..?p.hf..........@.#....{'.l..v..*)~.K....dC`:.......c!.).A.&!0..~..}..h..w14.h.%.!4.A...V..+}.,{{.s.x..K....V.E...`.[..r..w.W..,P..Myn.2..t.W.........&...q....... .4.....p.4m........px.5...x..2).U.j....>.p#...w..=......h?.X..B=...E..r.c...G=.g.E...'.t...+.._...[(.....Xo...9.H..)a.`.x>.........o..I..0..W.(.];EHV..d.U....^E.2.wM.D'r..z......9.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):425984
                                                                                                                                                                                                                                        Entropy (8bit):6.513416731775012
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco
                                                                                                                                                                                                                                        MD5:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                        SHA1:751B555A8EEDE96D55395290F60ADC43B28BA5E2
                                                                                                                                                                                                                                        SHA-256:2F1AFF28961BA0CE85EA0E35B8936BC387F84F459A4A1D63D964CE79E34B8459
                                                                                                                                                                                                                                        SHA-512:532B17CD2A6AC5172B1DDBA1E63EDD51AB53A4527204415241E3A78E8FFEB9728071BDE5AE1EEFABEFD2627F00963F8A5458668CD7B8DF041C8683252FF56B46
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L......f............................E.............@.......................................@.................................D...................................<L......8...............................@............................................text............................... ..`.rdata..8...........................@..@.data...|f... ...4..................@....rsrc................0..............@..@.reloc..<L.......N...2..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):320000
                                                                                                                                                                                                                                        Entropy (8bit):7.989223789389698
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:mmAUwI0Q3r6UBqC7e8O5rvH9MMoBfOWf6dX/mY9Row3:mmANIL3OUBqC7e15M/6d/Mw3
                                                                                                                                                                                                                                        MD5:389881B424CF4D7EC66DE13F01C7232A
                                                                                                                                                                                                                                        SHA1:D3BC5A793C1B8910E1ECC762B69B3866E4C5BA78
                                                                                                                                                                                                                                        SHA-256:9D1211B3869CA43840B7DA1677B257AD37521AAB47719C6FCFE343121760B746
                                                                                                                                                                                                                                        SHA-512:2B9517D5D9D972E8754A08863A29E3D3E3CFDE58E20D433C85546C2298AAD50AC8B069CAFD5ABB3C86E24263D662C6E1EA23C0745A2668DFD215DDBDFBD1AB96
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...g..f............................^.... ........@.. .......................@............`.....................................K............................ ....................................................... ............... ..H............text...d.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................@.......H.......h...p...........................................................>I.....=NW...S.(..`}C..P?2...h..l.<A.I.....CN..../.u..T.......@.$.0..r..."_8)L...s.YQ..%./?...L..7e&[.z.....*..j..8J...sn.=..O...|...n.....gUDG..HK....R.T...1Lz.....F..^l.y.{J..B|...`.oH.3.....VN..f.}J.../.?.......4nE.S....3A..r.M..qf..{.....!IU../.M.?>......0.e..X.f...i.Ui....`.w..fa..Lwi.VM.i.4...i..J...p....s.]....)l.......0.i$|..s....+.?..^(b|zcb.N......v.dG.e..]. ..".<x.n...h[.Y
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):903168
                                                                                                                                                                                                                                        Entropy (8bit):7.997700688704897
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:24576:9YroRg0QD2ZDvpSgezC2pSSqb9VAMsGm1ykciQgh75tT:9YroRmgSPC2MSpMsGmGiQg95t
                                                                                                                                                                                                                                        MD5:84263AB03B0A0F2B51CC11B93EC49C9F
                                                                                                                                                                                                                                        SHA1:E6457EB0E0131BEC70A2FD4D4A943314F0BD28D4
                                                                                                                                                                                                                                        SHA-256:7D6E4E01C452DD502361640EE095E2BEE35E3F55FD11EDC9E94C3580D2C132B5
                                                                                                                                                                                                                                        SHA-512:DB35A02345B5166077E300524675C523A8B4082FA62FC151C0797141348CAE5E173EEAEC5AD1E95556E048EA6ED34A78B90B1184420557C53CD91F351417EBB2
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....d.f................................. ........@.. ....................... ............`.....................................W...................................\................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........................................................................k...(.Q...GQL..q.....Nqr.\.^v.E....<..@=...)!b.=qQ...B.c.....<.q.i. A.QE,T..~f.X3.....~..$.).(8t.........r.c@...i.2.?.-.8..-.....:...'I.`D...?/3?...WP.'...XLz....b.| 2....*...\........B....Hg$3p.|+s..K....Z.m.`....w..w.i.Vt..n.LL...d.`a.O..T.......#k.0D@d..8p.{.?Z..-..\W...,.(..P..&`L..?Z..J,y.:...9rY..........D;S.;..3..{..c...,Q........+bN.U.../E..O[....[..W...=..r..x.'...q.S".y.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):425984
                                                                                                                                                                                                                                        Entropy (8bit):6.513416731775012
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco
                                                                                                                                                                                                                                        MD5:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                        SHA1:751B555A8EEDE96D55395290F60ADC43B28BA5E2
                                                                                                                                                                                                                                        SHA-256:2F1AFF28961BA0CE85EA0E35B8936BC387F84F459A4A1D63D964CE79E34B8459
                                                                                                                                                                                                                                        SHA-512:532B17CD2A6AC5172B1DDBA1E63EDD51AB53A4527204415241E3A78E8FFEB9728071BDE5AE1EEFABEFD2627F00963F8A5458668CD7B8DF041C8683252FF56B46
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L......f............................E.............@.......................................@.................................D...................................<L......8...............................@............................................text............................... ..`.rdata..8...........................@..@.data...|f... ...4..................@....rsrc................0..............@..@.reloc..<L.......N...2..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6608463
                                                                                                                                                                                                                                        Entropy (8bit):6.63150177563214
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:L7iMfyB4m8REZLzwo98xZtKWpn3XghJmU8YAsJ7GYp6UHBI0/0kB02hT6Px8UFF9:AZZbhT6Px8UFFpeA993PLgumY
                                                                                                                                                                                                                                        MD5:E17DD8E8ED9803018341037275960E16
                                                                                                                                                                                                                                        SHA1:90EFA4499A4F4F6A8E1D5F91F3A96E8E49B0E8AD
                                                                                                                                                                                                                                        SHA-256:7E3BA2AA30018F5B9AFF92A945F659768100D8AC1338AFAD49F092B17120A7A5
                                                                                                                                                                                                                                        SHA-512:127321309E7F30B2DF29A0303C8E0D4C86CF2513D24018A76AB051880B068862ED2F2EDB2B7E612D78668020D66C40CA4E26DBD64AD5ED73B02C597F5A4C5589
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....?.f..^..%.........#..G...Z...f...........G...@..........................`.......2e....... .........................B.... ...............................P...!...........................oH......................!...............................text...4.G.......G.................`.P`.data.........G.......G.............@.`..rdata........G.......G.............@.`@/4......$.....H......bH.............@.0@.bss....4.f.. L.......................`..edata..B.............K.............@.0@.idata....... ........K.............@.0..CRT....4....0........K.............@.0..tls.........@........K.............@.0..reloc...!...P..."....K.............@.0B/14...................Z.............@..B/29..................Z.............@..B/41.....XL...@...N....[.............@..B/55.....B.............\.............@..B/67.....T.............\.............@.0B/80.....a.............].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):192000
                                                                                                                                                                                                                                        Entropy (8bit):6.395265378509869
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:QJlVTFj5qDao8KaxfE54HnnGSail+bOX8bX60UFHJKa:QJP5j5Ka2aOanGSabY860UFpKa
                                                                                                                                                                                                                                        MD5:7A02AA17200AEAC25A375F290A4B4C95
                                                                                                                                                                                                                                        SHA1:7CC94CA64268A9A9451FB6B682BE42374AFC22FD
                                                                                                                                                                                                                                        SHA-256:836799FD760EBA25E15A55C75C50B977945C557065A708317E00F2C8F965339E
                                                                                                                                                                                                                                        SHA-512:F6EBFE7E087AA354722CEA3FDDD99B1883A862FB92BB5A5A86782EA846A1BFF022AB7DB4397930BCABAA05CB3D817DE3A89331D41A565BC1DA737F2C5E3720B6
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b...............u^......uk......u_......{v.....fz.......{f..............uZ......uh.....Rich............PE..L......f.....................B"......d............@..........................0$...........@....................................<.............................#..$...................................................................................text...J........................... ....rdata..............................@..@.data....+!.........................@....reloc..*D....#..F..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4278784
                                                                                                                                                                                                                                        Entropy (8bit):7.1283818624071476
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:if7X0ZueTTPs6deIF+iHtcbBt2VSFjUCaZ:8bPeVdeIMiHmbeVS
                                                                                                                                                                                                                                        MD5:7FA5C660D124162C405984D14042506F
                                                                                                                                                                                                                                        SHA1:69F0DFF06FF1911B97A2A0AA4CA9046B722C6B2F
                                                                                                                                                                                                                                        SHA-256:FD3EDFAFF77DD969E3E0D086495E4C742D00E111DF9F935ED61DFBA8392584B2
                                                                                                                                                                                                                                        SHA-512:D50848ADBFE75F509414ACC97096DAD191AE4CEF54752BDDDCB227FFC0F59BFD2770561E7B3C2A14F4A1423215F05847206AD5C242C7FD5B0655EDF513B22F6C
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*......................8.....L.............@...........................A..................@..............................x"... ....7..................`..@............................P......................................................CODE................................ ..`DATA.... -..........................@...BSS......................................idata..x".......$..................@....tls.........@...........................rdata.......P......................@..P.reloc..@....`......................@..P.rsrc.....7.. ....7.................@..P..............A......JA.............@..P........................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):506368
                                                                                                                                                                                                                                        Entropy (8bit):5.884711667889521
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:G0Rr0R4h0h0mh0nzh02wy53Ih09s6MZEBe1SxHyVSSqDa7HV:BMuBe1MHyVSSqDa7
                                                                                                                                                                                                                                        MD5:6760374F17416485FA941B354D3DD800
                                                                                                                                                                                                                                        SHA1:D88389EC19AC3E87BC743BA3F8B7C518601FDBF9
                                                                                                                                                                                                                                        SHA-256:9DC31FBD03DA881700908423EB50C6B0C42C87FEC28E817449D3DD931802C9F5
                                                                                                                                                                                                                                        SHA-512:6E4D2F17CB93FE831198C2EAA35BF030D6A06D620645D3E1452C6BD6E77E42BAA9DC323FD60A2C5AE1D89124ADDE69972C489739D4BD73BA01B95B829A777EAB
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: ditekSHen
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....(...............0..>...z......>\... ...`....@.. ....................................@..................................[..K....`...v........................................................................... ............... ..H............text...D<... ...>.................. ..`.rsrc....v...`...x...@..............@..@.reloc..............................@..B................ \......H.......4S..............8................................................*...(....(....*..(....*..(....*.0...........s........~....%:....&~......&...s....%.....(...+o.....8[....o...............%..F~....(.....%..G~....(.....%..H~....(.....%..e~....(.....~....(.......o......8......(......s.......s........~....}....~...........s....(....o....}......{.....I~....(....o........9......I~....(.......8C........~....(....o....:......{....~....(....8......{....~....(.........(..........
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):464896
                                                                                                                                                                                                                                        Entropy (8bit):5.410841803375821
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:QeeeeVeeeeeegeeKVe3zJQX7MHv+xY2DxDdeeeeVeeeeeegeeKVZ3zY:QeeeeVeeeeeegeeKVe3zJ7QdeeeeVeeq
                                                                                                                                                                                                                                        MD5:37D198AD751D31A71ACC9CB28ED0C64E
                                                                                                                                                                                                                                        SHA1:8EB519B7A6DF66D84C566605DA9A0946717A921D
                                                                                                                                                                                                                                        SHA-256:1ED4A8B4C74AAB435EA5CD459D5AC961E5A8CA28924801BD84D336135F30EFDE
                                                                                                                                                                                                                                        SHA-512:60923C0A8CE5FD397D49749CCEE68CA3FE294D7323551CE9755410AC16BFFF56A35BEE3E6B9A67D57CDFCB43E4F164712F33CD255B76689174DCF4C475976C96
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.........."...0..L..........vk... ........@.. ....................................`.................................$k..O............................`.......i............................................... ............... ..H............text...|K... ...L.................. ..`.rsrc................N..............@..@.reloc.......`......................@..B................Xk......H.......(6...,...........b..0............................................0..I........~....}.....(.... ....(.....(.... <...(.....{....r...po...........o....&*....0...........('..... .u.5C. .w)F5.. C..6;..... .w)F.}8M.... .d?^;..... c...P. .u.;....8*.... .O..5.. .np.;..... .O...v8..... R,...W. ..G.;..... B.J../8.....r...p(....:....8.....r'..p(....:....8.....r-..p(....:....8.....r5..p(....-t8.....r9..p(....-h8.....rC..p(....-\+x.rM..p(....-S+i.rU..p(....-J+Z.r_..p(....-A+K.rg
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):689664
                                                                                                                                                                                                                                        Entropy (8bit):6.8668413422174535
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:lht5Z3o/mPatX0hz6hWIShEYZUuWygFYK1hsHyLMLH/KweErse7K4m6o/OGSew/X:lht5Z3oCadeb
                                                                                                                                                                                                                                        MD5:B859D1252109669C1A82B235AAF40932
                                                                                                                                                                                                                                        SHA1:B16EA90025A7D0FAD9196AA09D1091244AF37474
                                                                                                                                                                                                                                        SHA-256:083D9BC8566B22E67B553F9E0B2F3BF6FE292220665DCC2FC10942CDC192125C
                                                                                                                                                                                                                                        SHA-512:9C0006055AFD089EF2ACBB253628494DD8C29BAB9D5333816BE8404F875C85AC342DF82AE339173F853D3EBDB2261E59841352F78F6B4BD3BFF3D0D606F30655
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...*..f.................z..........n.... ........@.. ....................................@.....................................W....... ............................................................................ ............... ..H............text...ty... ...z.................. ..`.rsrc... ............|..............@..@.reloc..............................@..B................P.......H.......(...........J...................................................D...>n..8...2..ax...^s(O.L.~.g..?....M6...;.u....=.k.d..w-X^.k|..e..Qv.i..".n......s.W..Dl.\s.U..v..CEix.1...G....5..eM...k..[..wx1..).w..._...Tp...2F..S..U.@.6...'..qB.]O...R..0./....ES_{|..H.?...<.w.....m...f.T..e._.l.g...']..^...u..lC......{..d0...s.G....Fo.....vt.L2k|w...Sr...B.1.Y2.W".....,.}....7.*c..^........H.....p.!U...g.M7.m.......OG1......Is.>....?pEH....rO....:\....].
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1381143
                                                                                                                                                                                                                                        Entropy (8bit):7.942673979265856
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:b9yEBs1ZKaxv6rRVO9VdLCjJehm4v2TeLUzguXpdQhgRQ7SoYafkW:bxqZK66rb4V0cxtQzv5dQhgRQ7SxID
                                                                                                                                                                                                                                        MD5:2B01C9B0C69F13DA5EE7889A4B17C45E
                                                                                                                                                                                                                                        SHA1:27F0C1AE0DDEDDC9EFAC38BC473476B103FEF043
                                                                                                                                                                                                                                        SHA-256:D5526528363CEEB718D30BC669038759C4CD80A1D3E9C8C661B12B261DCC9E29
                                                                                                                                                                                                                                        SHA-512:23D4A0FC82B70CD2454A1BE3D9B84B8CE7DD00AD7C3E8AD2B771B1B7CBCA752C53FEEC5A3AC5A81D8384A9FC6583F63CC39F1EBE7DE04D3D9B08BE53641EC455
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......aKZe%*46%*46%*46,R.6&*46,R.64*46%*56.*46>..6+*46>..6$*46>..6$*46Rich%*46........PE..L.....GO.................p....>..B...8............@...........................G......&....@.................................4........0G..r....................?.H....................................................................................text....o.......p.................. ..`.rdata..b*.......,...t..............@..@.data....f>.........................@....ndata....... ?..........................rsrc....r...0G..t..................@..@.reloc...2....G..4..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):321536
                                                                                                                                                                                                                                        Entropy (8bit):7.984064781404801
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:/6ZNaeEuexVOkKu/A9UZMOqMVr57KLMLPQ5uRXg6hUm8:/BvOkHPEUsYLeIXgDm8
                                                                                                                                                                                                                                        MD5:FF5AFED0A8B802D74AF1C1422C720446
                                                                                                                                                                                                                                        SHA1:7135ACFA641A873CB0C4C37AFC49266BFEEC91D8
                                                                                                                                                                                                                                        SHA-256:17AC37B4946539FA7FA68B12BD80946D340497A7971802B5848830AD99EA1E10
                                                                                                                                                                                                                                        SHA-512:11724D26E11B3146E0FC947C06C59C004C015DE0AFEA24EC28A4EB8145FCD51E9B70007E17621C83F406D9AEB7CD96601245671D41C3FCC88A27C33BD7CF55AC
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....&.f................................. ........@.. .......................@............`.....................................W............................ ......|................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H..........................................................................h7....c73..w..V)J.:..a.W'.=.|...Q&.....p....IIoO...g...Q...P.~CM...v@.P*..Sl....a=..:u?ED."..Jp....2..r.B..H...?.v..0]2.....>..F.}.s6..N...h.#.....Z.6..g^gu.aW&.2.n?.v..*.S...}.!.^..E.h.dp.....fc4{../O..I....v.Q,U...>xK..c.D.../..E7...T...t......y...f..SC....).F.m."2...Ms.3"KL.e..zc.Bb.-.l.\......TYQ..B!.......?.......e]4...../(5......5...4.......'.[.g$.....gb;e..Q..r.Ge(a<..qC.J
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):360448
                                                                                                                                                                                                                                        Entropy (8bit):6.667690093536603
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:yEIbJdhhk012D9kEsrwRdvwoShfvM4MH0RoeAcGho33vXvIKgI5TdFaA51TIrxLD:yEIbJvhk0azddWtyA51C09ssEN8mhGfp
                                                                                                                                                                                                                                        MD5:2F1D09F64218FFFE7243A8B44345B27E
                                                                                                                                                                                                                                        SHA1:72553E1B3A759C17F54E7B568F39B3F8F1B1CDBE
                                                                                                                                                                                                                                        SHA-256:4A553C39728410EB0EBD5E530FC47EF1BDF4B11848A69889E8301974FC26CDE2
                                                                                                                                                                                                                                        SHA-512:5871E2925CA8375F3C3CE368C05EB67796E1FBEC80649D3CC9C39B57EE33F46476D38D3EA8335E2F5518C79F27411A568209F9F6EF38A56650C7436BBAA3F909
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...<..f..........................................@..........................@............@.....................................x................................H...................................................................................text.............................. ..`.rdata...).......*..................@..@.data...X........^..................@....reloc...H.......J...6..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):10796768
                                                                                                                                                                                                                                        Entropy (8bit):7.884437457246237
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:196608:I7A71NIOC732QZMymBHd+3WGeFdJJMGHPP/CPZ5za/+qKcDxNY5fv7RFHnTKm:IA5NIOC73RdmB9+ReFV/m5zQAfHHTF
                                                                                                                                                                                                                                        MD5:489F9C4FC0AFA8D1BE37BC5E2F57833B
                                                                                                                                                                                                                                        SHA1:C2BAC602A73C19B345B64E0B7CF2F837BE307B61
                                                                                                                                                                                                                                        SHA-256:D9DBFBC8294CBF6A32D43413ED328594EE058D7356C26EB5CD196F9F4867C078
                                                                                                                                                                                                                                        SHA-512:7F43D972F58A025D09143C57351221FE7B10C1756A0C5578AC42698C21EA05986D4BBC0C7FF4BE339C2D0930B505E4F4DDA53C0800D84B059A21BE938ADB678E
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...].g...................N...T.....~.O.. ... O...@.. .......................`......e)....@.................................0.O.K....@O.V.T.................@........O.............................................. ............... ..H............text.....N.. ....N................. ..`.sdata....... O.......N.............@....rsrc...V.T..@O...T...O.............@..@.reloc.......@.....................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6600874
                                                                                                                                                                                                                                        Entropy (8bit):6.623257126100034
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:vrQMi0TVaIf0qzqiL9W8vy7GsDW0NtRN5moshpmxHDDcznoGLSctQ7HUCDjQlOlZ:voAjYD1mOfc7FSctSHU0jQlOl/iS5w6
                                                                                                                                                                                                                                        MD5:CC4200197F1A0D06603CB47B59F1362B
                                                                                                                                                                                                                                        SHA1:20C0D508071AEC082BF246EA6D43550210817ABE
                                                                                                                                                                                                                                        SHA-256:7FBF48D0029650B48AF23FA6D7D02CD783CDF679E369EA43A7040C8F3DBB6015
                                                                                                                                                                                                                                        SHA-512:9E8FA1A1BD596747E9E614D03D48D056D534EC8ECF82897B53477EDD70D6F77DE9EA30F72B9D140D4804EE364AAA3F67B8F0215FE04FFC32C51DB9A9BA2E5E6C
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.x^..%.........#.jG...Y...f...........G...@..................................+e....... .........................B..................................................................T'H......................................................text...4iG......jG.................`.P`.data...H.....G......pG.............@.`..rdata..x.....G.......G.............@.`@/4......$....@H......&H.............@.0@.bss......f...K.......................`..edata..B.............K.............@.0@.idata................K.............@.0..CRT....4............K.............@.0..tls.................K.............@.0..reloc...............K.............@.0B/14...................Y.............@..B/29..................Y.............@..B/41.....XL.......N....[.............@..B/55.....B.............[.............@..B/67.....T.............\.............@.0B/80.....a.... ........\.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):311296
                                                                                                                                                                                                                                        Entropy (8bit):5.082545442352462
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:Eq6EgY6iArUjOvWUJwPYT8QADFKoRJTA+tJSiK1cZqf7D34leqiOLibBOT:vqY6iULwP/xnRJTAKJ81cZqf7DIvL
                                                                                                                                                                                                                                        MD5:58E8B2EB19704C5A59350D4FF92E5AB6
                                                                                                                                                                                                                                        SHA1:171FC96DDA05E7D275EC42840746258217D9CAF0
                                                                                                                                                                                                                                        SHA-256:07D4B7768E13D79AC5F05F81167B29BB6FBF97828A289D8D11EEC38939846834
                                                                                                                                                                                                                                        SHA-512:E7655762C5F2D10EC246D11F82D437A2717AD05BE847B5E0FD055E3241CAACA85430F424055B343E3A44C90D76A0BA07A6913C2208F374F59B61F8AA4477889F
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0................. ... ....@.. ....................... ............@.....................................O.... ..............................h................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5492542
                                                                                                                                                                                                                                        Entropy (8bit):7.933542408650758
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:MVZklJQyhAl9gN4sldQzfC6lmzlt6yvi0WcHlPLeqNZ8hY/bUZqTxQeeBxZAsSHf:S0vOl5zqv/6H0XlPKQ8hY/b0qlteXqsF
                                                                                                                                                                                                                                        MD5:E277DBB7AFA4631D4ABCEF9183671836
                                                                                                                                                                                                                                        SHA1:71EF01646FA13B0A49550283D5BE12539526C724
                                                                                                                                                                                                                                        SHA-256:3A72E66E73B857A6E2E004CFA4E6EF4EFA872AEDF7941E94637BF74B5591DEB3
                                                                                                                                                                                                                                        SHA-512:E9DE17DB72EF4DB18615E411823A2D6A3BB8AB870B508DEFCCA8045F75C1D89F52EF7F3A9B1BC957DAD1311EF0BFB2F1A0D411F82FA3F596F1FEFB6B48F8B770
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 24%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......].N... ... ... ..m... ..m... ..m... .".#... .".%... .".$... ...... ...!.m. ...$... ...... ..."... .Rich.. .................PE..L......^.........."..........^.......|............@.................................P.T...@.....................................d.......)....................p.........................................@............................................text............................... ..`.rdata..............................@..@.data...............................@....gfids..............................@..@.rsrc...)...........................@..@.reloc.......p.......\..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):986112
                                                                                                                                                                                                                                        Entropy (8bit):7.987134427472388
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:6MGVJ/Oap+Bh45LEwaV1QghDHm5GQTSmGg:6NJ/jpi5waVhjm5GQ2m7
                                                                                                                                                                                                                                        MD5:1EF39C8BC5799AA381FE093A1F2D532A
                                                                                                                                                                                                                                        SHA1:57EABB02A7C43C9682988227DD470734CC75EDB2
                                                                                                                                                                                                                                        SHA-256:0CCED5B50789FCA3AD4B2C151B798363D712DA04C377BD704DCEF4898E66B2B4
                                                                                                                                                                                                                                        SHA-512:13A9C267C4CEB2BD176F1339FAA035FFEB08936DEEEB4E38252EA43CFE487EA1C1876E4CC2A965548E767AF02805A1DA62885E6538DA056BE0C6FAE33B637682
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'1.f.............................!... ...@....@.. ....................................`.................................(!..W....@..`....................`....................................................... ............... ..H............text........ ...................... ..`.rsrc...`....@......................@..@.reloc.......`......................@..B................d!......H.......P....G...........U.............................................."..(....*...>..(.....oV...&*.s.........*.0..........(.........(....o....3.(....-..j*~....%..(....~....o.......j@8...(......s.......o........&..o ...s!.........o".....,...i-....,...o#....($.....o%...o&...o#........(....(......(..........c.o'.......o'........c.o'.......c.o'.......o'........c.o'........c.o'........c.o'....o(......j....+)....o)...nX.....bX.....da.....o*......X......3....bX.....da.....bX....!.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):153485312
                                                                                                                                                                                                                                        Entropy (8bit):2.996715171813733
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:196608:M6w14M5FEW9izuHCeCF/JGCNfMxFE5umE5N6HPu/x9/Ckg8Lng:7w14SfIzuHVCzGUS1JnT/P/1bLn
                                                                                                                                                                                                                                        MD5:3F55FA60CF0DE16BD6FDE091F50D17F0
                                                                                                                                                                                                                                        SHA1:39ACD4314FFC901FBD9396ED2602D448A84B9BED
                                                                                                                                                                                                                                        SHA-256:5DBF58D575DAEBB253C692B15F5A55E8D50ECECBCA8D04306D833E80828A894D
                                                                                                                                                                                                                                        SHA-512:3E5650D2CBBB4084CDBF56D70B74A2502FD3EC1A4BFD242D4D45912137F14C38260CE70A3745668A3ABDBF2058EC85AF3B7051C3A4FE6BDD4D14CF9055434E67
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......................$.6[..f.................@.........................................`... .........................................N.......8.......zR....y.d............@..`.............................y.(.......................P............................text....5[......6[.................`.``.data........P[......:[.............@.`..rdata.............................@.`@.pdata..d.....y.......y.............@.0@.xdata..`....P......."..............@.0@.bss.........`........................`..edata..N............0..............@.0@.idata..8............2..............@.0..CRT....p............H..............@.@..tls................J..............@.@..rsrc...zR.......T...L..............@.0..reloc..`....@......................@.0B................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1925120
                                                                                                                                                                                                                                        Entropy (8bit):7.949669975421745
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:CB1A17EFDA5BE9D8D7CE9FE5903812DA
                                                                                                                                                                                                                                        SHA1:D1B00BB0B02D27538ECA9A2788F84E93CEC9CF78
                                                                                                                                                                                                                                        SHA-256:D558E3E2AFE0BBFA36AE7020C052E1A0077C45E172D643E8F0AF0AA617C35875
                                                                                                                                                                                                                                        SHA-512:A000E40DDCC6033E1962D3528881268321BAC6E6681CA98EC4C6CEFD5F20D0D574ED2092DC8B14B9B7FBECEEA0FC9DE5B4649A17112FBAAA8C16F9D092368369
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f.............................pL...........@...........................L...........@.................................W...k............................SL.............................8SL..................................................... . ............................@....rsrc...............................@....idata ............................@... .`+.........................@...ifufhtja.P....2..F..................@...wxnzvpao.....`L......:..............@....taggant.0...pL.."...>..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):813963
                                                                                                                                                                                                                                        Entropy (8bit):7.999769507096853
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:7B5632DCD418BCBAE2A9009DBAF85F37
                                                                                                                                                                                                                                        SHA1:32AAF06166854718F0BCBB2F7173C2732CFB4D33
                                                                                                                                                                                                                                        SHA-256:361E9C3B62719B79BC280420B5F710E160FD55F2250BF605911DED7162483DB4
                                                                                                                                                                                                                                        SHA-512:C834E90CCF2D35529C294319B8E9A49DB7A7D67D0567E0739131D5AF51170DB32076D68147DC101F8047A75CB5B2275B25A9C8346A99A146A6798B9764316838
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:\.;..'...$....v....F..Bas.H.>*}.....w....#}3.t............p..P.<....3..-r\......(B...?.Z1..`..h0.8.......<.+^..u....WR......:..~t...J7j..k.U.;.n_Y...^...Z..So..U...(..m...I...:b..T<.@V.s....uW.....0)I.u.s..5..W...oB.Z.=U.!.....s1^It......S...e..+O.... .Q..3.(.....R.....V..W......\{y.l.+Y.%..zF......!N.]_.j..HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Mb...l.t.jxI..8.v...r.T...txH..!..)98O...,.XOg;Mm.=..A..FPWW.....Y...$c..F.Kx...i..f3.H....2)...<.9.m....&...4....R|...F.:.'.F...h..................p.4.....p.4kC.R......%x....}...q..U-...(....%....V..?p.hf..........@.#....{'.l..v..*)~.K....dC`:.......c!.).A.&!0..~..}..h..w14.h.%.!4.A...V..+}.,{{.s.x..K....V.E...`.[..r..w.W..,P..Myn.2..t.W.........&...q....... .4.....p.4m........px.5...x..2).U.j....>.p#...w..=......h?.X..B=...E..r.c...G=.g.E...'.t...+.._...[(.....Xo...9.H..)a.`.x>.........o..I..0..W.(.];EHV..d.U....^E.2.wM.D'r..z......9.
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):893608
                                                                                                                                                                                                                                        Entropy (8bit):6.62028134425878
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                                                                                        SHA1:1BD5CA29FC35FC8AC346F23B155337C5B28BBC36
                                                                                                                                                                                                                                        SHA-256:D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                                                                                                                                                                                                                                        SHA-512:A0C58F04DFB49272A2B6F1E8CE3F541A030A6C7A09BB040E660FC4CD9892CA3AC39CF3D6754C125F7CD1987D1FCA01640A153519B4E2EB3E3B4B8C9DC1480558
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):61440
                                                                                                                                                                                                                                        Entropy (8bit):7.996968538256275
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:19121D99734080F4FDD9CA3008168360
                                                                                                                                                                                                                                        SHA1:B00ACBDD3FA952DF781CA9AD5C86DED9F2D51EC6
                                                                                                                                                                                                                                        SHA-256:37576E4B3A1E0004B4CF7DA625B865A62D895411ED157C538F5F4CD3AA6FAB7A
                                                                                                                                                                                                                                        SHA-512:E2E863D19E2F560C1DEB018C3C2748BE170B11FCB520ED7E7EA20727646BCACB0B5C3ED04E856943C67E51F5083C90AA3DD1F8794A83901A203C8BAC4FA51C92
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:....@2...../.7..F..YDHt....C<....o.KEq.`.J&..[7T......k....IhIh.\....|Lw~..X.....$<............^....o..yHe.%].dl.B...=.>Y+y.+O*..7q<.c.S.h...?&.k..4.Ds5..c.GP.....x.l|]6.Q..&v.k..*.F..._.......eX).+..I..2or..wG..jJS.......M.....VI...." ..z..{.0.t-tQ.)..&..ty.)..^.!........V$o9_. .t..9.@.k..YM...^.]YS..\.I.b...!..0q|.3....p...A.w.(P.<.....A..-..r.&.t.e..U..N...........H,.+tY......V.*.3.....................=....1.......uj'6.........`h...*..nR.m..U......y...)......4(.O....L..[....{a1!..Y?.._:.5...T\.j~...J..$r1.M/....x.7....?..%}.L9..^.!AX..6.D...|.aG.3..2E.KEB.l..O...n..\...Pe.d....~.)...H.Q.qUp....(....e.^..u....4.@.H.?..tE.W..N...r.bk...y...y....*z......Osv.P.4.^...9.O.wx._.d.M....k..drp...f...I........B...Z>l...!..I...V..-.g=...H..6.~.. y..j),..n.....q;).?7.~p...2z?5x../"S.&B..t...!.(.sk.JD..SR..s..^.h.....R....yJ....w..JI.+[....S..o}A...%..Uf...S..../.U.f....*....d.8k.b?....QM.....+#..n.......I..h.:.*..!N...f.;....Un.8zi .Xr..o..N.....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):53248
                                                                                                                                                                                                                                        Entropy (8bit):7.996628085071258
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:E522956891659C41BD8550B8D5E16231
                                                                                                                                                                                                                                        SHA1:4380C8A0C30DB1532728CDB72707F9F1847CC87D
                                                                                                                                                                                                                                        SHA-256:DDB7F60AB5F8957955DD20F2DC270E3EF833D3727F374A8C4C444634BD05609D
                                                                                                                                                                                                                                        SHA-512:35C81EF1A2C040DBD52CAD9F38FDA43D8836D955B62E478AE941A4BA67D297DC1C4B40D6B30959C5D2F784D5CB0D19C795307906D52AD0E7EB72BD0E4235172F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:....4..u.(.*.7.w..(Ur.7..H......=|m.4X;..~^.SoU...x..ob.;....u......j.........>HU2jQ...]6.........5.......-6.!2~..w..\...Y.R<.N.%..d8q6.b........B.kd.z...1.._..^...*.~P.=VI...<..C.'."....i"...K9:.._.gq.F*.0.'..P.U..".m.[=u.r.<...[..."...l.>.TO.t.rv..]....Z.N.....$....d#;...o.".?......f.....q.....*W...Ei.#..EwE..~...*.r..=....C......A.B...\S....x}.....i\* <-.3..Q.....^.....%H.Izk......./+w...5......d..Lt<@....8..!..3:.AM.r.H..!......w.G.PT*.......1..-...".U...G.t...`.N....f_..9.m..!lT....G.:M..............P-...&..iY.8w.^$..2/.:.,...G....f...')...N?..~.......Qo|.d.fj....T..?.0.n.......XZ. +,t.*m.`^...o...&..........c..M..Eb....`.......m)..'.@..-]..).......jB...4.x.Q.\....P^d....GW.kB.|.{...x......AGG..jUi........$G..1oP.%M...x\Z..A..k.....%..s".....6.^..:.e.\mo.E...o.Ww...}.mo..C...............R...0..oL9.l.;[.4|..h.......&./...../9hn.$....d4.J.Lj.5..u.bB.....u.n...S.......v58.0.p.!....(k....e.G7P4R...A....-..v/....Y.......&<...~.....2y..O!.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):56320
                                                                                                                                                                                                                                        Entropy (8bit):7.996845407128512
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:0F3F07B667E947C4DA38813D6D651E2A
                                                                                                                                                                                                                                        SHA1:692622D5E5705F8F65DB96F70D8C7C2F7FD5A640
                                                                                                                                                                                                                                        SHA-256:32B3D9D5BC58659EA524AA2CABD9CFC81B73E679E3D2CC899DFB00439612F5FF
                                                                                                                                                                                                                                        SHA-512:449AB13DD860B08570C589DC24E468DD880434C3BE774BA4F078D8F116D710326FC546DE621DCE8A27E134F70F651D44642EC0ECE37375332A7D7725E9DDCF9C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..l..a5.......|..Z1...].Eo.F..t.f3IL.....8...=.S......D./.....{`.P..K....-N8o...i......c......bX..;5....:....p7....2q..N.-^....T}...f..d.>...5-.......s#..H....^.%..i}............_.g.J....p.....*^.H...R-.J.`.a..~*Q..V..l..}F....,.}...b...@.4..H.......gj...|4...K1..E..V.~.....tDW....u96.)k.e...E..n...d..yj...P.4.&..........B./r..^sC.@...u..0-.:-.e.Pu.....3..*............IRX.0..Qn.l!m....D\........W...~.s.&.t@.(...P&.../.A#."..U.~...B.(.Q../.Q..........?*.R.....m.x......V..*0..h.[.U}..U....3gM._p..MoZ.Sa....u...S..|./...R.d......xUb...su.Y.S..."..5.s..^..4.Sv..=.S.#..Z.$B.4.]..eR-..9..n.........{.......'..:.[39......_.V. ..8....].]n......Q..ax.3tT.W....aj*.(v.Q2_.|Xi.,~.w..w..q..NK..R..r.....c8..-.....Kv...y.F.+..i.*.s.2.T....%#.wcj@....Z..d.>T..7......k.\-.."]L......ny.+Dx..L.a'..._.0.-.....EL..4t.C......q..^......+qD..YG.q.{......1y...3.V.Hp......L.m-.%.......,).H.......K.....h/n2..+W.APb>..>.}8E.9=.=.w.J..I.|...rKK.::m...b.Y
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (950), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):19583
                                                                                                                                                                                                                                        Entropy (8bit):5.055390660702453
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B98D78C3ABE777A5474A60E970A674AD
                                                                                                                                                                                                                                        SHA1:079E438485E46AFF758E2DFF4356FDD2C7575D78
                                                                                                                                                                                                                                        SHA-256:2BC28AFB291ECE550A7CD2D0C5C060730EB1981D1CF122558D6971526C637EB4
                                                                                                                                                                                                                                        SHA-512:6218413866237BC1F6EADA6554658A00C9FC55402E104576B33A2E8D4ADF0FD952D8CC8D1AE3A02EBCFA030115FC388FC1A6F23B9D372F808E11E1B551064E5D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:Set Smtp=g..pCJean Rewards Profits Examined Cape Tokyo Into Express Coating ..SYOMercedes Lie Russell Suggestions Us Casino Difficulties ..kvGLTerrorist Sufficiently Decades Nightmare Immediately ..zdZProvides Stan Surrounded Granny Radiation ..ATEarrings ..Set Independent=e..zpHighest Permission Reaches ..hKcMoldova Interpreted Unless Ability ..ExzYork Authorized Affiliated Avoiding Rentcom Mainland ..KCEvSyndicate ..TclRapidly Naval Intellectual Detail Adapters Identifier Larry Singer Different ..Set Blackjack=8..bUrEurope Empirical Climate Color Pleasant ..qRBones Wallace Du Profiles Tops Auto Musician ..FIBlocks Replacing Aside Movies Miss Turbo Duke Offer ..tiAdvantage Hobby Delay Mix Descriptions ..fFOu Lying Toll Issues Crossing Brush ..wWhCradle Egypt Florence Mime Delivers Mu Notebook Remainder ..xHGXDisks Drink Plates Lack ..ldrIrs Coupon ..Set Channels=G..QWESlots Everyday Fault ..rIsIMel Robin Concert Xp ..XrXRLung Mysimon Atmospheric Liberia Championship Beverly Tears ..tn
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (950), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):19583
                                                                                                                                                                                                                                        Entropy (8bit):5.055390660702453
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B98D78C3ABE777A5474A60E970A674AD
                                                                                                                                                                                                                                        SHA1:079E438485E46AFF758E2DFF4356FDD2C7575D78
                                                                                                                                                                                                                                        SHA-256:2BC28AFB291ECE550A7CD2D0C5C060730EB1981D1CF122558D6971526C637EB4
                                                                                                                                                                                                                                        SHA-512:6218413866237BC1F6EADA6554658A00C9FC55402E104576B33A2E8D4ADF0FD952D8CC8D1AE3A02EBCFA030115FC388FC1A6F23B9D372F808E11E1B551064E5D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:Set Smtp=g..pCJean Rewards Profits Examined Cape Tokyo Into Express Coating ..SYOMercedes Lie Russell Suggestions Us Casino Difficulties ..kvGLTerrorist Sufficiently Decades Nightmare Immediately ..zdZProvides Stan Surrounded Granny Radiation ..ATEarrings ..Set Independent=e..zpHighest Permission Reaches ..hKcMoldova Interpreted Unless Ability ..ExzYork Authorized Affiliated Avoiding Rentcom Mainland ..KCEvSyndicate ..TclRapidly Naval Intellectual Detail Adapters Identifier Larry Singer Different ..Set Blackjack=8..bUrEurope Empirical Climate Color Pleasant ..qRBones Wallace Du Profiles Tops Auto Musician ..FIBlocks Replacing Aside Movies Miss Turbo Duke Offer ..tiAdvantage Hobby Delay Mix Descriptions ..fFOu Lying Toll Issues Crossing Brush ..wWhCradle Egypt Florence Mime Delivers Mu Notebook Remainder ..xHGXDisks Drink Plates Lack ..ldrIrs Coupon ..Set Channels=G..QWESlots Everyday Fault ..rIsIMel Robin Concert Xp ..XrXRLung Mysimon Atmospheric Liberia Championship Beverly Tears ..tn
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):76800
                                                                                                                                                                                                                                        Entropy (8bit):7.99751452956128
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:C6FA82D60CFBF9E83B4CF3CBD1F01552
                                                                                                                                                                                                                                        SHA1:A310C3577C5E439AA306A0A5DAE2C75EA39C126E
                                                                                                                                                                                                                                        SHA-256:2686B284D1C21D06AB10829C16657334E13428210CCDA89F68BFB8ACBFC72B42
                                                                                                                                                                                                                                        SHA-512:E35A67A63FAC7DB37431BC0AB910A9C33A41E5A910AE79181A74AAF13ED23D65EF500A9E5A482E749CD9666C146D8403F83C6BE2D9AA013D6D7C6BC0F07FAC9C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:i...B......D4@_....<.H..../...9e.t.....+L#...`.b.j.A*..J.}/R.7z".h..do6c....k.@.)..7C...T.:o.<FF..8=....}w.......L.U.4..J...2../A.U.x.;v.......A..k.ENw.Ac..?)...Hi*... .....N....5..#.....A*,*..7..e}=....bi.*/.....qr>...i..0.#B*.....is..V4......L:...66.Md....z<qk.w*..].Qv.o....r5./.NH. ..:....|...J..OT......AX_..b.C......ZinWoSjc[o#K.G.....e1Q:.....#Gq...!......t].........z"..U.......d..$yj6&<........Fn.z..ME.<W....O..17...#.....T.s...B.)y.$.NYlV..@.;]...E...M..yyg>.c6..]......*.'.wT!{+...]qS....G..,...7.sy[...;.7.b..))...HCO......t..c..:R.)q*..kP..E.....a../..".a..) ......>.@.(..I...Z.?..!.c%...5.....0._.:S....[.....]$....{yT..WM[.eD.D...n!I".....<N...a....`r1x...]..Y4'.x......3......`?.iy$..O....75.i?d.x..B(....6...b.$P.bk..\..K.H.[..\..../..*&.-.3...S...f5..O..[...4.`6......7.'S.Ukb..moa."n.4.<..k.3..j-..uU.y...D.u_...O...D._.u.-.l.MR...Gp...Z^...f.p.A.aVL_..Cq....1......(...tML..v.u\s.6..n..:..%..~.:..j..8.#w.x).:.~rtw....t.....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):83968
                                                                                                                                                                                                                                        Entropy (8bit):7.997939920466602
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:E139E52F93AE3E19AB47F437CBE8B3DE
                                                                                                                                                                                                                                        SHA1:2D5B56C3C0A454FEFBF7C7A466AD000C05258BD6
                                                                                                                                                                                                                                        SHA-256:E0C1C46FA4582A3826F7AED2F7FB454D3EE42A425F214321910C25CC1D8879D5
                                                                                                                                                                                                                                        SHA-512:4FEBA8BF6916C979FA45E16A368F22A165985E1DFD75697FD7A7534F5E64AFE438206074B2F8AA884D5666E80C55544C62D5CC48F8429E7C843C01D1AF060878
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:^..*.%.......*$K.].$...-].*....8...b...Ep.iW....|.bt.M...i...i.fc....B.U)....].....!l.."........{...> ...i.J]U."...Tn."*.J...#W...../..&..].a.<.5b.H...[..n..4.E...b......,.4..iTH....k(/..R..]...~...N..o~@)n..P..y.[#.[.r9 5..8f5.To...."..a.Di.l.~..W..\d.6W....8b|.*....5.].J:c.....9u.n..I.5EeB.....0.RtD|12`..l..q|..R6B..S.@...6p."|...8.*5.....'at-......._...O......r*..o..O...k........T)n.f.vN..(V...`pc^QZuX\.p../#.qi...M.'..:.2.,WHP.\F.9{...!.y#sGg'..N....XMqXk..........DI..M^-.....r$...C.(.w/..S5.+kn.(li.4...Y\..0l..F.Z..w1.RS)...[&.~..!..*@3.....~}h.g.W.AGW.W.....[.d.......q....}<{.WX[A..i..;d.*.A......l..ua......{|-..#`.......9.T..+..p..r5....LG.......P.dzE.J.........w^?...Y5..."M...n<4..c......~W.c...jl....`Q.s.i.........:.p,.;..L.)R.!.C..T.*./.3.[N.....L..r.......<?.R-...j...val..)}..~..m>._...).....W.wE....7D....\....g..0:...3....F....Yl.U.C..=t...t..)..!.....h.j.o...R..%..V.......G.s....\v...J,....6.Pb=....P'..W.q.&....2.../.......X..o...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                                        Entropy (8bit):7.997406773733466
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:5DE7106DF85E2F96F46F642D98433AD1
                                                                                                                                                                                                                                        SHA1:F77A8182904A897A8D41858C6F5B87C3E8B21195
                                                                                                                                                                                                                                        SHA-256:9201319C9C07E4312717845E59C9FE3A987F70575CD63E4C042DB778EBE4D5E9
                                                                                                                                                                                                                                        SHA-512:7C4B04D513E80873EA3030162702E5EFF8EA17B44844BA2809805F92C6A7D6ED396EF660B78E274334448F31C447F26212C6779E801F330611D6A01F04449047
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...^...c@W.0.Lu.o..h.E..|.,.[.S..0.b.[....l F...'}.......n...6fg.....hG.Qs..|..?4B.7.".>K6..P..<{~~*.$.....<....Ux5..6K.W[G..ko..b..?....fh..F+.3...yr.v.Z..Q..?'..... ...#..cG.G..../.';N...m.V...uY6.PT....p9W3..N.[MEX..K....G...a...Z./._(."...D.*T.~......|l.....x.l..C....!.....6..l.^.a.h.t..o.]...'L.[....!m...|qs.g.&....+.%.F....r..,.s!..cb.N"s..l.bP....!.m%..\C...H.Dtp.WOHdps.q..!...:..we...E...'.S..K..khA{..gQ.X%b.}+....P..1...1..2L.<.a......-.]..T..<.R.gj...$..B.......S.P.K..<.l..`.....d.....b..i..!.B..d.n5........&....}@....~.S.E.c...*_.t.W.81a......?..@^.>./.Q..t.....`g... _..........`...t)vY.....;.......J.R../..X..d.....# .Y..xQ..n..y.z...\..nI..VIM.[.V..{*..$E3z...Ix......|>......S...U..u.....8.p........hr.qew...$...yk...13..w.k....-.. v..d..k.B..ty}.v..........h...b.@..^..*..Hz.o!.M.m.....{.%.K...J.h>-..W.?..`.......=..'.>....@.."....^...'d.....e..'m..+l..........@....x)...R...u....`.5,.7....k.@.PQ.%g.w....&.T.)j.~.1;..R...ET
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):57344
                                                                                                                                                                                                                                        Entropy (8bit):7.996643372879526
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:D4EB107CFD9FC38ED7E7B253562E155A
                                                                                                                                                                                                                                        SHA1:7FC17C27C9F4739C19211600398BF1EE9DF84DC5
                                                                                                                                                                                                                                        SHA-256:68E9A8D57BA2A484DD28A1AFED5262A86AFF4D81467B93B4072F329FAB984F4C
                                                                                                                                                                                                                                        SHA-512:3A95C48E7A61239CBAA857459A6A106536DFD8190205275E2549A9939116833141276DD5B6C81FF337D2340EEDBA633D9CA01A03FB490EB27184BECC97626E0F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:\.;..'...$....v....F..Bas.H.>*}.....w....#}3.t............p..P.<....3..-r\......(B...?.Z1..`..h0.8.......<.+^..u....WR......:..~t...J7j..k.U.;.n_Y...^...Z..So..U...(..m...I...:b..T<.@V.s....uW.....0)I.u.s..5..W...oB.Z.=U.!.....s1^It......S...e..+O.... .Q..3.(.....R.....V..W......\{y.l.+Y.%..zF......!N.]_.j..HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Mb...l.t.jxI..8.v...r.T...txH..!..)98O...,.XOg;Mm.=..A..FPWW.....Y...$c..F.Kx...i..f3.H....2)...<.9.m....&...4....R|...F.:.'.F...h..................p.4.....p.4kC.R......%x....}...q..U-...(....%....V..?p.hf..........@.#....{'.l..v..*)~.K....dC`:.......c!.).A.&!0..~..}..h..w14.h.%.!4.A...V..+}.,{{.s.x..K....V.E...`.[..r..w.W..,P..Myn.2..t.W.........&...q....... .4.....p.4m........px.5...x..2).U.j....>.p#...w..=......h?.X..B=...E..r.c...G=.g.E...'.t...+.._...[(.....Xo...9.H..)a.`.x>.........o..I..0..W.(.];EHV..d.U....^E.2.wM.D'r..z......9.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3020
                                                                                                                                                                                                                                        Entropy (8bit):5.623840138663273
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:F0E725ADDF4EC15A56AA0BDE5BD8B2A7
                                                                                                                                                                                                                                        SHA1:1F54A49195D3F7FD93C5FEC06CC5904C57995147
                                                                                                                                                                                                                                        SHA-256:7CBD6810CB4DD516EEB75DF79D1DB55F74471C11594333AC225F24BFC0FCA7CA
                                                                                                                                                                                                                                        SHA-512:00F14E435E0F8396F6C94FD5ACE3F3645E87511B9E41E8C7C7CAADB751ED826F60362AC007C80E9C3BD16F8F31B3A9107CBB39BF5C26D20A0AB5129E695F5269
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MaskBathroomCompositionInjection..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B..............................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):890622
                                                                                                                                                                                                                                        Entropy (8bit):6.622373485900191
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:E0D37E7B879F4B4E0DDE5006DA5009BD
                                                                                                                                                                                                                                        SHA1:33D19BDB8A0AE45A38AB6899381CA8BC1EA7C1A5
                                                                                                                                                                                                                                        SHA-256:27014DAA44B8B92E1684970350C43BB1701D3A592572E650E1E00BE1470E5F77
                                                                                                                                                                                                                                        SHA-512:68B2F357B3F02F3181DF095DDC6FE8FF1810A150E832C245E428F973A096301B1D13FCE00AD28AF662C4AEA371F872D56348FE7B5D2070ED3F1C49388EFD3F60
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..tG.}..tA.u...L.I..hxL...t+P.u.....I..5dxL..%hxL......I..%dxL....txL..]....u.....I..U... S.].3.V.u.3.Wj._@.E...M..}..E......e..Pj.WQV.....{..~j.U.K..C..M..E..8...........M.....Y.....2......t\HH.....HH......HH..1....}..E.E..M.....U....E..M.;S.|..[..E.M.....p...WV......E._^[..]....}...}.t.WV.....E..8.t!...E..M..9.t..9.}..u.j.WPV......E...U.....e..SVW.}.3.C.E.....W.]...(.I..u...lxL..o.u.3.S.u..u.W....9^.~4........V..E...U..M..8.sS...@.E.........U.;F..E.|.F.;.t.+.P........P.C....PW..$.I..v...u..u.W....._^[..]...........;.t +......Q..P.C....PW..$.I..E.U..M.............tD...uL.M....t..u.W.z....M..E..8.t....M..@....t..E..u.j.PQW.....E.U..M..#....E......u...M...U...u...wL..y......xL.......q.P.z...j..u.j..u.....I.]...U...u...wL..A...P.P...j.j.j..u.....I.]...U..QSV.u...wL.......u...wL.V.E...................M.I..G...I.........u....t-.$xL.............t.S.u..u..\...^[..]....xH.u.V.u.h8....1...U......\SVW.u...wL........xL.......D$(P.\$..3........0.I............F..........
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):99328
                                                                                                                                                                                                                                        Entropy (8bit):7.997911339197083
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1501DE696D22F872DB44B548CBA0E4FA
                                                                                                                                                                                                                                        SHA1:ED8A2948AAF041BFD0196A180F5888BDDDCB9879
                                                                                                                                                                                                                                        SHA-256:DCF4784EA71A3E1A42318C09183D4B5981009D296814D3679CA68EB0A7C9E2EF
                                                                                                                                                                                                                                        SHA-512:FA931CE9F6AB6928CEC1C999F1AA6082BD7C5C74EFF317FC6B1BD0D9F88DE2753E157EBD4D6A2719C5861F7FDC12BCDE5859945633C1A2B8E0967684771F84BC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...Y'...z......f3..&w8...]^..@.+.f....&...lT.uW%[.Dr..,.7.....&,3Ibb~O.6..M...,Q...0.7..l..e.O.~..S..O....0....A2...L...)V^?.......:....M..>.wa..#.0f5.?....%q.sF^..$t#..sO......k..>..8.s...| ..y9..X...y#.v....p..}y}..........q..+w&.).Q.yW.....H.......bs.~3......f.?...2..,.yX...d.M.h..FO....1W...8.......v0.jh.T.^X....EF....!......c..1t...).-Z.j....y1q,X..m...$.G.P..Qr.......U.`.j...|...n....5.A>&<h...C..c.c.h\.6.#+).v..."...J..'.h<..s.L..t...p...Y....H.d.Z....rTFB.R.B..q|$`.d.d.R.;%...>Z(.....r...K&&?5.....+r.KHilr5.;2.........R.<...Ac~..t.o.R/....L.....Q.Z..x..]......^.. .D...S..I.8.Fn.O..U..Xff...c..g.P.....W..>.f.3.&]k....UO.n5......}.b.V bs.....&.ZX...H.`>I,...r.J..Y.Z....s[.=K.D....G./.1...X.W.....Cm.Y.H`D...KB.6....Ox ....`.H.....UJI..a.1.......<....R....c..r.a.'.B>UqF......./x..&.|0Lg....+....#....r..x.....D.".%.j.....i9sG;.UD.W.FJ..d8K.%p...w^;2..7k.._MC-. ..m.-L..3.".....8;.Y.UC.lL..1.E...==.Fuhna..|H..w|..9.pl.a.H.TW....S......T
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):91136
                                                                                                                                                                                                                                        Entropy (8bit):7.99814646728
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:249D56CBE275C2258CCD964F0C6241D9
                                                                                                                                                                                                                                        SHA1:8AC982FE39012B8812ED9DCF16E8E00C9A74B0BC
                                                                                                                                                                                                                                        SHA-256:7C16E21E29D442BF0B459D083198B22EE9C6D9926E3AA61F43DC3A1EE3ECB731
                                                                                                                                                                                                                                        SHA-512:440D7FF539E737E4E3B74549BE7495D0F3B3230888355BC93EECA8084C80F255D988839EF455B4F6841FBAA64AABFDEF9233130663AA3C24F711D01EDB8E6BE8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<....!M./...i4... B0...8..!.g.-3..*.u.I....s#.+%..X...9.m$.\.`...F..>,...3.M?....Z{....7....RN.M.j.G.Ea....M...{n.A.S...A....&.uy.m..\..*oWt..@...i#.fz.:....W.'..1r..A.c..Mo.E.Q...#hT........U......p.D.#6P:n...m...F.........{\9."....&.i ...C.qssd:.`Du.......)W...%.s.....F.7Wl|{....w..[.%..<j{.?x....ITw`(......j...:..K......DZk.A.a.~r..<.X....H,..>M.F..$....Kzn..K....lXB08..6.q...{....\n.6.cZG.@D.K~^...$..M..l.|$y..w..bt.uT.Z.p.w.......E$....i.1.a52.Lx..g..M..6.N*=.qbRG.....\.#7zQ.q..+.g7W.(.....;SD.z?....S.E..b.0i....{#X ;....3)..A..!/[I.(..A.<f.+0.P)J.=1|.P.W..!..E.'..BZ.B.f.+.-..D.%;;.#.q......._.:f7_.i/}.b!+w.u...]<j9... n.0....Y......,|.'...Q...%...Fd|6L.........{...........@...QH.\g.b.Kch..U5....n....I.ub.:[....G.f...}..o.KRW.p6.=:......2F.(!.B{.].......P".'.Z;....L..It..J...(..z.(1.z.]..^3.L.i...\.au.6..`..^.^O;..h...Q...Qo.E_...i.`..)..RH..'.5.q...W`.R...r..z.H......\Kdv.....7....,...a^..g5..c.v!DC+.uZG..'......r...$.d~.n.y.h.
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\u3uP67496d.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\u3uP67496d.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):91136
                                                                                                                                                                                                                                        Entropy (8bit):7.998050392538849
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:7C9DD6F9FA719321B72805DF762A82DA
                                                                                                                                                                                                                                        SHA1:64B135116D963E47848E29A002A3207BC01AB2C0
                                                                                                                                                                                                                                        SHA-256:98232A6528BEB079D8FA9D77751722159D4974E6859DF867EFB3BA7A3EEC4BEC
                                                                                                                                                                                                                                        SHA-512:480D16E0D1E5021B9042378DF235323324FC8341461E59D117471AA0DA07FE8EF6367D0E14479B4BBB854F29D1F092BA3E9776FA2BF56B34AB73F5A858E6B3D0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:\.....W.......BLa...U...A..BG8N....b.y%`<...^. o.....)..2Lv.V...x...$..*.0......}O..M/#*W&."wD%%u..A{$.'c....s........`..."......l..X....'...:t.yk.....!.T.-.1r*..FW>.:.V.,..^....-wEe7..x...4.d>Q...)-q......'....J......C#..3y;..:-eB./c'...=...mz,Zm. ..[....)\..d..WC....Vo.w..l...>Qf..{<...Ow 5.-w.JR....:I.s.Z.8...w?./..2S...h.J#S.......s...*..;...h.*w>.CP............S....F .E..A....k.w.BwS.'s>s-$...$..'....39..I=T.PP...b..B.b....B8.."....zO.^.!.>...r.^".....p.n6..CbZW......!............O..@z..7s.a.<..w.Hn9.....g......;./.-....M .fR.q-Mk..g.#.G~2D.*....T.....A.+.e.oMr..H8..nP....-Hw..".+.fhN.).`%.h?..H..!c.4..7^'.......|..e.2"...$..J?h.2z..T...m....i..D..E...&a...G..f;z.H.x.[""y^<....D.._.S.LU..(...8......8.^1w.9/L;w.....L.\....J.`...&...n.#..e[.'5..;D.nY..,.....m<.d...X..>8.s-......1....=.....S.#......!iOF...9.%.......]5}...b...Q..gO?o.mU..3...S.BeI\...v..N.r.n...$..t.....]?...sND.. .....s..v.....R..G.......&Y...`.....^..%.. .35..6....c.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):69515
                                                                                                                                                                                                                                        Entropy (8bit):7.997466121402968
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:12D9AD507C856D833101C9E367466555
                                                                                                                                                                                                                                        SHA1:B6398B345226279CFAB1559BF3847E3D9526DCFF
                                                                                                                                                                                                                                        SHA-256:8E7415ED2D0D5C6E69D6A02BC3928C9ADF685A43932E4543084B917946361974
                                                                                                                                                                                                                                        SHA-512:0BA3913D4A3CA266F0812263245A25CAA0BBD9B81766992C8DC05466D9CD86CB79843C53C29BB26C005EF15C0F90AB97978209038181501135A7B27FB5B34D62
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:-R..E..b..(yuE.5Z.'......x......Su..~...u...=D.......?K.F.TM......K...ed.>7.s...^."H..7F.{.GC,.i<I.5..8>.N.@2........a....v[..0j.7={.......J.6/.z.h....~gX}......Q.+.......!y.......F.....<7.'.+..f}=....i'.Tx.\$.^.........x...!'....IQ..L.O..g.[.N4.7<E....}%....\....u.]\.........^..ij8.K.gv......h~...y.,......3x.q.%.P%":$:>VV....'Ol..Dc.H.z.....D....t8...s.......y.......$.r.Y....`.N....h...W.>.0....(..$hq.p..T....'.4..[2.Q..E...*...../.+.NM.@.G=..t..~hh.&......1F..c...'7!.I.hx....P...g.........1RKujV.....7..\.Pa.)..}.v..&...*O...|M.-...Z.........0...V#.&..|.-..>2.-:.K..v;.pn...w..'.L.2.wx$H.f.4..w......s.@j.1_.;|.....9O....nH2.}D..k...........9.=.....-.l.sa.7).#.q.........V..L......i..w..;......4......<....H....(v_.*5.......0* .v8.v?=,..~.B7.r..1.}..t.9...U$.G..Y........R.J..A...$.>B....m..-..%#...p3....Y..>>.?......q?..#...................F}/5%..56....5I.....g-3.t."..:..*'...ER8...8..PVZx.R...:.]...}....x..=q>....[s2....'...+.*C.j.....M..=.....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):63438848
                                                                                                                                                                                                                                        Entropy (8bit):0.00954006470112793
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:E725F9D9D1A4FF9A4A5E12E4D3BA360C
                                                                                                                                                                                                                                        SHA1:490F79DF1755FE65E746AE8C0CA80D807067AE5E
                                                                                                                                                                                                                                        SHA-256:C7460FEB273D5403565A1F8EC72B09466D4308BB845C4EC8FD05859B9CF8B53F
                                                                                                                                                                                                                                        SHA-512:5BE302E7E76829F97F94C5FB3CF740D1125CE833CD58CCD4494114A4CA7F0E4E8202084E68C8C3CD1B95180D7C05D27CB37CF7CDDC898A4146E85DD7FE7B6BAA
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....>.f...............#.v........................@.......................................@... .................................................................h...................................................X................................text....u.......v..................`.P`.data...X............z..............@.0..rdata..X............|..............@.`@.eh_fram............................@.0@.bss..................................`..idata..............................@.0..CRT....4...........................@.0..tls................................@.0..reloc..h...........................@.0B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2990472
                                                                                                                                                                                                                                        Entropy (8bit):6.459856200541649
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B826DD92D78EA2526E465A34324EBEEA
                                                                                                                                                                                                                                        SHA1:BF8A0093ACFD2EB93C102E1A5745FB080575372E
                                                                                                                                                                                                                                        SHA-256:7824B50ACDD144764DAC7445A4067B35CF0FEF619E451045AB6C1F54F5653A5B
                                                                                                                                                                                                                                        SHA-512:1AC4B731B9B31CABF3B1C43AEE37206AEE5326C8E786ABE2AB38E031633B778F97F2D6545CF745C3066F3BD47B7AAF2DED2F9955475428100EAF271DD9AEEF17
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Local\Temp\svchost015.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\svchost015.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....\"f..................#.........l.#.......#...@..........................p1.....?.-...`...(..@...........................p&.l3....(...............-..!....................................&.....................................................CODE......#.......#................. ..`DATA....0.....#.......#.............@...BSS...........$......\$..................idata..l3...p&..4...\$.............@....tls....|.....&.......$..................rdata........&.......$.............@..P.reloc.......&.......$.............@..P.rsrc.........(.......$.............@..P.............p1......,/.............@..P........................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):315835392
                                                                                                                                                                                                                                        Entropy (8bit):0.055762616703590825
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:5A7798A790CC653F071C2AAB49DCDBFA
                                                                                                                                                                                                                                        SHA1:98EAE25BBC25E3B0C7078EA267E23C071F08556F
                                                                                                                                                                                                                                        SHA-256:C341C2DEB8019ADF22BC83A01C6A0C9ED9BFF7E37C47277EBEEE351A4DD1B5B7
                                                                                                                                                                                                                                        SHA-512:144F78F8DC78CE82B044ABCA9BCB5E767B71E4D6B6A7CF6D2FBEAB6BD0D19064D47AA235AF703D81D78374BEB4A35158581D14E8AEF41A245EED0FD37C315EE8
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....>.f...........#...#.H...@...............`....<m......................................@... .........................`....................................0..........................................................t............................text...LF.......H..................`.P`.data........`.......L..............@.`..rdata..@............b..............@.`@.eh_fram.....P.......&..............@.0@.bss....t.............................`..edata..`...........................@.0@.idata..............................@.0..CRT....,...........................@.0..tls......... ......................@.0..reloc.......0......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\u3uP67496d.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2251
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                                                                                                                        SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                                                                                                                        SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                                                                                                                        SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2251
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                                                                                                                        SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                                                                                                                        SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                                                                                                                        SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000285001\2.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):547328
                                                                                                                                                                                                                                        Entropy (8bit):7.041251556013102
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:A6DA8D868DBD5C9FE6B505DB0EE7EB71
                                                                                                                                                                                                                                        SHA1:3DAD32B3B3230AD6F44B82D1EB1749C67800C6F8
                                                                                                                                                                                                                                        SHA-256:4AD69AFB341C6D8021DB1D9B0B7E56D14B020A0D70739E31F0B65861F3C4EB2C
                                                                                                                                                                                                                                        SHA-512:132F54AC3116FD644C57840C893DAE2128F571A784CEAA6DD78BAFA3E05FC8F2A9D2458F1E1CF321B6CECC2423D3C57FF6D3C4B6B60F92A41B665105A3262DD0
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'..f...........!...&.*...........}.......@............................................@.........................@...T.......<............................p..l.......................................@............@..P............................text...#(.......*.................. ..`.rdata..2h...@...j..................@..@.data...\...........................@....nGf....P........................... ..`.reloc..l....p.......>..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):311296
                                                                                                                                                                                                                                        Entropy (8bit):5.082543579488037
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:4E60F3FD76D9EAB244F9DC00F7765B0B
                                                                                                                                                                                                                                        SHA1:1A154D6E837E7105C551793131CDE89F157C4330
                                                                                                                                                                                                                                        SHA-256:D6945846CC23C01B9C9AD2B97D35B5A14C01F1A4CC2EC651A596F06777BA4FEC
                                                                                                                                                                                                                                        SHA-512:44727E25781F448579AC35AAB94AFF550ED9FE5AC58D95BD394569C62892DC78216AC687BAA43CEF66187EBE629F5DD9CD63EA274222D11DBEF3440EC4D7F77A
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Roaming\u3uP67496d.exe, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.... ................0................. ... ....@.. ....................... ............@.....................................O.... ..............................h................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):364544
                                                                                                                                                                                                                                        Entropy (8bit):6.656062545289343
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:A3EF9920A91B891837705E46BB26DE17
                                                                                                                                                                                                                                        SHA1:9CFBCD0F46EC86FB57D3D6D74A064F9098ADF117
                                                                                                                                                                                                                                        SHA-256:171CEF885F6C285E995CE3EC5960C5EA4E4ED049CEC362745058FEE39E4136CC
                                                                                                                                                                                                                                        SHA-512:C65E91091B95C3ABA0AF7DF4ED6543D26BCB5B54D6FAB82F9D2AC1BA156F475F98124A1A0E8851D69BE23B1DC945C76C075CD32515203273260802E1224DBD6E
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....#.f..........................................@..........................P............@.....................................x................................J...................................................................................text...~........................... ..`.rdata...).......*..................@..@.data............b..................@....reloc...J.......L...D..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):464896
                                                                                                                                                                                                                                        Entropy (8bit):5.410841803375821
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:37D198AD751D31A71ACC9CB28ED0C64E
                                                                                                                                                                                                                                        SHA1:8EB519B7A6DF66D84C566605DA9A0946717A921D
                                                                                                                                                                                                                                        SHA-256:1ED4A8B4C74AAB435EA5CD459D5AC961E5A8CA28924801BD84D336135F30EFDE
                                                                                                                                                                                                                                        SHA-512:60923C0A8CE5FD397D49749CCEE68CA3FE294D7323551CE9755410AC16BFFF56A35BEE3E6B9A67D57CDFCB43E4F164712F33CD255B76689174DCF4C475976C96
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.........."...0..L..........vk... ........@.. ....................................`.................................$k..O............................`.......i............................................... ............... ..H............text...|K... ...L.................. ..`.rsrc................N..............@..@.reloc.......`......................@..B................Xk......H.......(6...,...........b..0............................................0..I........~....}.....(.... ....(.....(.... <...(.....{....r...po...........o....&*....0...........('..... .u.5C. .w)F5.. C..6;..... .w)F.}8M.... .d?^;..... c...P. .u.;....8*.... .O..5.. .np.;..... .O...v8..... R,...W. ..G.;..... B.J../8.....r...p(....:....8.....r'..p(....:....8.....r-..p(....:....8.....r5..p(....-t8.....r9..p(....-h8.....rC..p(....-\+x.rM..p(....-S+i.rU..p(....-J+Z.r_..p(....-A+K.rg
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):278
                                                                                                                                                                                                                                        Entropy (8bit):3.3885700749296572
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1AEBE6A36244F8EDF5E6ED05F7B4D196
                                                                                                                                                                                                                                        SHA1:665BEA378CE0518C4CBB99880EF6F4A86FB6B292
                                                                                                                                                                                                                                        SHA-256:86D3C16AE49F409C92BEEC34D220C512C7FCBAD8C4A91FDA5FE2B4A7CB1A99E4
                                                                                                                                                                                                                                        SHA-512:83575E52F679B327673D977CDA6528DB36D5B75CB4F727D97333DEC866F02688FCFD6395B3BA369D9EE0FF50FC77319798DD17E6CB33920FF852B29FC8115FEF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.......U.\.K......qF.......<... .....s.......... ....................7.C.:.\.U.s.e.r.s.\.t.i.n.a.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.0.5.4.f.d.c.5.f.7.0.\.H.k.b.s.s.e...e.x.e.........T.I.N.A.-.P.C.\.t.i.n.a...................0...................@3P.........................
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):280
                                                                                                                                                                                                                                        Entropy (8bit):3.3766525093405146
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:7FB83D24B924EF6F7FC5B325659615C2
                                                                                                                                                                                                                                        SHA1:374DD1D865441E3026179E1DA36057EAA9DB9CE5
                                                                                                                                                                                                                                        SHA-256:8CBCA9235CE4149D7A3DED7E4F1A4C610949D4FE6B4C34EE13F18F5785091C5C
                                                                                                                                                                                                                                        SHA-512:038B755C6659A4F04A2DECBC20CB82C9675751DE814BE9095CB0480B5D3E874EAEE4614D3024BE4AA3FCA7E51C67B196735E3E9EA9597B2324A7A876BCE6FDC4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:....n...O.WI.3!..L..F.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.t.i.n.a.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.4.4.1.1.1.d.b.c.4.9.\.a.x.p.l.o.n.g...e.x.e.........T.I.N.A.-.P.C.\.t.i.n.a...................0...................@3P.........................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1521
                                                                                                                                                                                                                                        Entropy (8bit):4.0582807278312805
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:96A03FB0F9589979DF9B62B9FE536417
                                                                                                                                                                                                                                        SHA1:AE5B8D04503E57E4C0A9A3CE97EBB2CB0701FCC7
                                                                                                                                                                                                                                        SHA-256:A6DD11EEE65CEB666A81C85FAB6F66B0B2B482097D9EFB47DE414BAE35EEFC89
                                                                                                                                                                                                                                        SHA-512:A36CD41D58E5217169A051A24D8731A45B79476695ABB1655E70D35997FC52B9C9336486EE7F3355DC03498ACFC58B501D2DB8292FEC537C577AED7E925C4D77
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:Person 0..29..Person 1..24..Person 2..28..Person 3..106..Person 4..92..Person 5..24..Person 6..63..Person 7..56..Person 8..13..Person 9..103..Person 10..36..Person 11..47..Person 12..58..Person 13..94..Person 14..82..Person 15..65..Person 16..19..Person 17..35..Person 18..46..Person 19..73..Person 20..53..Person 21..1..Person 22..31..Person 23..90..Person 24..34..Person 25..97..Person 26..44..Person 27..82..Person 28..31..Person 29..52..Person 30..99..Person 31..47..Person 32..2..Person 33..65..Person 34..28..Person 35..17..Person 36..103..Person 37..1..Person 38..50..Person 39..60..Person 40..6..Person 41..80..Person 42..85..Person 43..24..Person 44..57..Person 45..41..Person 46..16..Person 47..78..Person 48..106..Person 49..90..Person 50..72..Person 51..89..Person 52..5..Person 53..106..Person 54..104..Person 55..27..Person 56..101..Person 57..45..Person 58..71..Person 59..103..Person 60..87..Person 61..88..Person 62..24..Person 63..68..Person 64..4..Person 65..96..Person 66..44..Per
                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Entropy (8bit):7.949669975421745
                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                                        File size:1'925'120 bytes
                                                                                                                                                                                                                                        MD5:cb1a17efda5be9d8d7ce9fe5903812da
                                                                                                                                                                                                                                        SHA1:d1b00bb0b02d27538eca9a2788f84e93cec9cf78
                                                                                                                                                                                                                                        SHA256:d558e3e2afe0bbfa36ae7020c052e1a0077c45e172d643e8f0af0aa617c35875
                                                                                                                                                                                                                                        SHA512:a000e40ddcc6033e1962d3528881268321bac6e6681ca98ec4c6cefd5f20d0d574ed2092dc8b14b9b7fbeceea0fc9de5b4649a17112fbaaa8c16f9d092368369
                                                                                                                                                                                                                                        SSDEEP:24576:uIihqFaIBf8u8bU1OcKusr3KeFnd7EnMYvMV6/t6aGMsZ9QmrKSkYbQlj9CQX/6A:uIZUu8cKfxZvY0s8VMCKwKQQCjD1Im
                                                                                                                                                                                                                                        TLSH:2395335DB2818029C8C440B77DA7A087F7FA60156CEDC6CCE6198BF485F3B972A74B52
                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                                                                                                                                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                        Entrypoint:0x8c7000
                                                                                                                                                                                                                                        Entrypoint Section:.taggant
                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                        Time Stamp:0x66A240BE [Thu Jul 25 12:10:38 2024 UTC]
                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                        jmp 00007F4DA4BB40FAh
                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x4c53880x10ifufhtja
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x4c53380x18ifufhtja
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                        0x10000x680000x2de000f500813f245132f9b9dca2194d23e2dFalse0.9974455040871935data7.984869824803828IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .rsrc0x690000x1e00x200aa8b374561a724e9735fa81d0b662e76False0.580078125data4.535592725559805IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        0x6b0000x2b60000x20055485c32a1b5d34ff59197ca99f9b806unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        ifufhtja0x3210000x1a50000x1a46000d5602dd131558c299b36a88eec02fe1False0.9943735132322331data7.953498152994367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        wxnzvpao0x4c60000x10000x40038e49136771ae3ab99c55c83c982d122False0.8212890625data6.311929088057178IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .taggant0x4c70000x30000x2200c500b56e205509117b196b54cc03769bFalse0.06904871323529412DOS executable (COM)0.893791901249051IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                        RT_MANIFEST0x4c53980x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                        kernel32.dlllstrcpy
                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:00:01:59
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                        Imagebase:0x870000
                                                                                                                                                                                                                                        File size:1'925'120 bytes
                                                                                                                                                                                                                                        MD5 hash:CB1A17EFDA5BE9D8D7CE9FE5903812DA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1364464684.0000000005080000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1404879841.0000000000871000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                        Start time:00:02:02
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                                                                                                                                                                                                                                        Imagebase:0x210000
                                                                                                                                                                                                                                        File size:1'925'120 bytes
                                                                                                                                                                                                                                        MD5 hash:CB1A17EFDA5BE9D8D7CE9FE5903812DA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.1394024866.0000000004980000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1434414768.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 55%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                        Start time:00:02:03
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        Imagebase:0x210000
                                                                                                                                                                                                                                        File size:1'925'120 bytes
                                                                                                                                                                                                                                        MD5 hash:CB1A17EFDA5BE9D8D7CE9FE5903812DA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.1448950419.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000003.1408682891.0000000004A30000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                        Start time:00:03:00
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                                                                                                                                                                        Imagebase:0x210000
                                                                                                                                                                                                                                        File size:1'925'120 bytes
                                                                                                                                                                                                                                        MD5 hash:CB1A17EFDA5BE9D8D7CE9FE5903812DA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000003.1976285464.0000000004C40000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                        Start time:00:03:04
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000002001\gold.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000002001\gold.exe"
                                                                                                                                                                                                                                        Imagebase:0xe90000
                                                                                                                                                                                                                                        File size:320'000 bytes
                                                                                                                                                                                                                                        MD5 hash:389881B424CF4D7EC66DE13F01C7232A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000002.2010973024.00000000041F5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                        Start time:00:03:04
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                        Start time:00:03:04
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0x890000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.2220091098.0000000002D08000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000C.00000002.2186619176.0000000000421000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.2220091098.0000000002E37000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                        Start time:00:03:07
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:903'168 bytes
                                                                                                                                                                                                                                        MD5 hash:84263AB03B0A0F2B51CC11B93EC49C9F
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 42%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                        Start time:00:03:07
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                        Start time:00:03:08
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0x6e0000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                        Start time:00:03:09
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\weX3lQ8AOU.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\weX3lQ8AOU.exe"
                                                                                                                                                                                                                                        Imagebase:0x180000
                                                                                                                                                                                                                                        File size:364'544 bytes
                                                                                                                                                                                                                                        MD5 hash:A3EF9920A91B891837705E46BB26DE17
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                        Start time:00:03:09
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\u3uP67496d.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\u3uP67496d.exe"
                                                                                                                                                                                                                                        Imagebase:0x9b0000
                                                                                                                                                                                                                                        File size:311'296 bytes
                                                                                                                                                                                                                                        MD5 hash:4E60F3FD76D9EAB244F9DC00F7765B0B
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000012.00000000.2055908255.00000000009B2000.00000002.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.2272318909.0000000002E48000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000012.00000002.2272318909.000000000317C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Roaming\u3uP67496d.exe, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                        Start time:00:03:10
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe"
                                                                                                                                                                                                                                        Imagebase:0x610000
                                                                                                                                                                                                                                        File size:425'984 bytes
                                                                                                                                                                                                                                        MD5 hash:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000013.00000002.2078736142.0000000000611000.00000020.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000013.00000000.2069470188.0000000000611000.00000020.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 96%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                                        Start time:00:03:11
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                                                                                                                                                                                                                                        Imagebase:0x220000
                                                                                                                                                                                                                                        File size:425'984 bytes
                                                                                                                                                                                                                                        MD5 hash:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000014.00000002.2079003288.0000000000221000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000014.00000000.2076774547.0000000000221000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 96%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                        Start time:00:03:12
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe"
                                                                                                                                                                                                                                        Imagebase:0xed0000
                                                                                                                                                                                                                                        File size:192'000 bytes
                                                                                                                                                                                                                                        MD5 hash:7A02AA17200AEAC25A375F290A4B4C95
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000015.00000002.2318326891.000000000088E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000015.00000002.2323134391.0000000000ED1000.00000080.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000015.00000000.2088515827.0000000000ED1000.00000080.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PowershellDownloadAndExecute, Description: Yara detected Powershell download and execute, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 96%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                        Start time:00:03:13
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                                                                                                                                                                                                                        Imagebase:0x220000
                                                                                                                                                                                                                                        File size:425'984 bytes
                                                                                                                                                                                                                                        MD5 hash:F5D7B79EE6B6DA6B50E536030BCC3B59
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000016.00000002.3813401574.0000000000221000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000016.00000000.2097350358.0000000000221000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                                        Start time:00:03:19
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:4'278'784 bytes
                                                                                                                                                                                                                                        MD5 hash:7FA5C660D124162C405984D14042506F
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: 00000017.00000002.2248416427.0000000003159000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000017.00000002.2248416427.0000000002E50000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000017.00000002.2261123132.0000000003740000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000017.00000002.2260770680.0000000003710000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 96%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                                                                        Start time:00:03:22
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000254001\penis.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000254001\penis.exe"
                                                                                                                                                                                                                                        Imagebase:0xf40000
                                                                                                                                                                                                                                        File size:506'368 bytes
                                                                                                                                                                                                                                        MD5 hash:6760374F17416485FA941B354D3DD800
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000018.00000000.2188308850.0000000000F42000.00000002.00000001.01000000.00000015.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: C:\Users\user\AppData\Local\Temp\1000254001\penis.exe, Author: ditekSHen
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 83%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                        Start time:00:03:23
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                                                                        Start time:00:03:25
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000284001\acentric.exe"
                                                                                                                                                                                                                                        Imagebase:0x410000
                                                                                                                                                                                                                                        File size:464'896 bytes
                                                                                                                                                                                                                                        MD5 hash:37D198AD751D31A71ACC9CB28ED0C64E
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 71%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                                        Start time:00:03:26
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000064001\JavvvUmar.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:6'608'463 bytes
                                                                                                                                                                                                                                        MD5 hash:E17DD8E8ED9803018341037275960E16
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Clipboard_Hijacker_5, Description: Yara detected Clipboard Hijacker, Source: 0000001C.00000003.3201366776.0000000003E85000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 50%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                                                                        Start time:00:03:27
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:2'990'472 bytes
                                                                                                                                                                                                                                        MD5 hash:B826DD92D78EA2526E465A34324EBEEA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000001D.00000002.2707762608.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000001D.00000000.2232110837.0000000000401000.00000020.00000001.01000000.0000001C.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Local\Temp\svchost015.exe, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\svchost015.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 4%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:30
                                                                                                                                                                                                                                        Start time:00:03:28
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000285001\2.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000285001\2.exe"
                                                                                                                                                                                                                                        Imagebase:0x80000
                                                                                                                                                                                                                                        File size:689'664 bytes
                                                                                                                                                                                                                                        MD5 hash:B859D1252109669C1A82B235AAF40932
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 83%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:31
                                                                                                                                                                                                                                        Start time:00:03:28
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:32
                                                                                                                                                                                                                                        Start time:00:03:28
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                                                                                                                                                                                                                        Imagebase:0x540000
                                                                                                                                                                                                                                        File size:43'016 bytes
                                                                                                                                                                                                                                        MD5 hash:5D1D74198D75640E889F0A577BBF31FC
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_ZharkRAT, Description: Yara detected Zhark RAT, Source: 00000020.00000002.3818833176.0000000002968000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_ZharkRAT, Description: Yara detected Zhark RAT, Source: 00000020.00000002.3818833176.00000000029C2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_ZharkRAT, Description: Yara detected Zhark RAT, Source: 00000020.00000002.3818833176.000000000298D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:33
                                                                                                                                                                                                                                        Start time:00:03:31
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000287001\splwow64.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:1'381'143 bytes
                                                                                                                                                                                                                                        MD5 hash:2B01C9B0C69F13DA5EE7889A4B17C45E
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 79%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:34
                                                                                                                                                                                                                                        Start time:00:03:33
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                                                                                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:35
                                                                                                                                                                                                                                        Start time:00:03:33
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:36
                                                                                                                                                                                                                                        Start time:00:03:35
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe"
                                                                                                                                                                                                                                        Imagebase:0x660000
                                                                                                                                                                                                                                        File size:321'536 bytes
                                                                                                                                                                                                                                        MD5 hash:FF5AFED0A8B802D74AF1C1422C720446
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000024.00000002.2377213784.0000000003B95000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 96%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:37
                                                                                                                                                                                                                                        Start time:00:03:35
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:38
                                                                                                                                                                                                                                        Start time:00:03:36
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0x5b0000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000026.00000002.2581111095.0000000000423000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000026.00000002.2587789310.000000000291A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:39
                                                                                                                                                                                                                                        Start time:00:03:36
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:tasklist
                                                                                                                                                                                                                                        Imagebase:0xaa0000
                                                                                                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:40
                                                                                                                                                                                                                                        Start time:00:03:36
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:findstr /I "wrsa opssvc"
                                                                                                                                                                                                                                        Imagebase:0xb00000
                                                                                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:42
                                                                                                                                                                                                                                        Start time:00:03:38
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe"
                                                                                                                                                                                                                                        Imagebase:0xcb0000
                                                                                                                                                                                                                                        File size:360'448 bytes
                                                                                                                                                                                                                                        MD5 hash:2F1D09F64218FFFE7243A8B44345B27E
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 66%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:43
                                                                                                                                                                                                                                        Start time:00:03:42
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:tasklist
                                                                                                                                                                                                                                        Imagebase:0xaa0000
                                                                                                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:44
                                                                                                                                                                                                                                        Start time:00:03:42
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                                                                                                                                                                        Imagebase:0xb00000
                                                                                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:45
                                                                                                                                                                                                                                        Start time:00:03:44
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:cmd /c md 607698
                                                                                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:46
                                                                                                                                                                                                                                        Start time:00:03:44
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:findstr /V "MaskBathroomCompositionInjection" Participants
                                                                                                                                                                                                                                        Imagebase:0xb00000
                                                                                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:47
                                                                                                                                                                                                                                        Start time:00:03:44
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                                                                                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:48
                                                                                                                                                                                                                                        Start time:00:03:45
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\607698\Waters.pif
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:Waters.pif Q
                                                                                                                                                                                                                                        Imagebase:0x5f0000
                                                                                                                                                                                                                                        File size:893'608 bytes
                                                                                                                                                                                                                                        MD5 hash:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 5%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:49
                                                                                                                                                                                                                                        Start time:00:03:45
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:choice /d y /t 5
                                                                                                                                                                                                                                        Imagebase:0xa0000
                                                                                                                                                                                                                                        File size:28'160 bytes
                                                                                                                                                                                                                                        MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:50
                                                                                                                                                                                                                                        Start time:00:03:47
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\user\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                                                                                                                                                                                                                        Imagebase:0xc50000
                                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:51
                                                                                                                                                                                                                                        Start time:00:03:47
                                                                                                                                                                                                                                        Start date:26/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Reset < >
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1408178852.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_52a0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 85e5d0d601875e05efbfeaf09a630dd68afa101621307c282767b0c468b94a00
                                                                                                                                                                                                                                          • Instruction ID: 926cda512210041aa5c2c970e05df5472a852329cc92afcf4ad39af175e4e2cc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85e5d0d601875e05efbfeaf09a630dd68afa101621307c282767b0c468b94a00
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD1160DB17C210FF6041D1666B6CAF66B9FFAD73307708526B447D1A42E2C80A991132
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1408178852.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_52a0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 40305cc4433635e35fc05076870252cca43c2f52bfbef39a623e19ca312a3479
                                                                                                                                                                                                                                          • Instruction ID: b705048d00fb7a808b8fee8e592341dc743d3038c03d7009c0511af12b3ec11a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40305cc4433635e35fc05076870252cca43c2f52bfbef39a623e19ca312a3479
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8121D5DB17C111FFA041D0666B6CAF66B9FFEDB7317304517B007D5A42E2C81A9A1032
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1408178852.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_52a0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 715b519a6b0e75a26fd31336129d16f6e0f4a24f0590c0bda6cf0e875df5487e
                                                                                                                                                                                                                                          • Instruction ID: 27a8635dfe1e4dcf144c054b405232bd7f2fa14c577506c878efe0355716c54e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 715b519a6b0e75a26fd31336129d16f6e0f4a24f0590c0bda6cf0e875df5487e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 011159EB53C211FFA141C1662BAC6F56BABFEDB3307304127F047D6A52D2C90A5A5232
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1408178852.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_52a0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1032bfe9dc76c9ff7a886f028f8080b9567f4086497ca6f1c96f5d2bd21c0a73
                                                                                                                                                                                                                                          • Instruction ID: 23b97cfebf303a50144649d3488aa4d8f84ac0900b2923e21f1aa7a3ed18b914
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1032bfe9dc76c9ff7a886f028f8080b9567f4086497ca6f1c96f5d2bd21c0a73
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F611B2DB07C220FF6141D1A6676C6F66B9FFADB3307708527B407D5A42E2C80B991132
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1408178852.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_52a0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: aad33695a35d5e448821a0336a737000a3afba6d4bb379eaa93c46cffb7ac051
                                                                                                                                                                                                                                          • Instruction ID: 611a6ca480cb646a97373d680a60cb3765f7d2e67bdb498baf314188f5936ae1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aad33695a35d5e448821a0336a737000a3afba6d4bb379eaa93c46cffb7ac051
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD1125DB07C111FFA141D56667686F66BAFFEDB3307718017B047D1A02E2C84A8A5132
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1408178852.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_52a0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c859ae63b4a99843a6ee16d52785e6546b6ffd581f245029846e563b8d6fe6fc
                                                                                                                                                                                                                                          • Instruction ID: 6a62d9bb5c1bff3c8739f41c85fe9cd7511d72d7592b242bc75ce4c11d3d6fcf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c859ae63b4a99843a6ee16d52785e6546b6ffd581f245029846e563b8d6fe6fc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B110AA707C211BFA242C4A2276C5F6779BFED7731730841BF547C5A42E2C90B5A5132
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1408178852.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_52a0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b24719d3ef85a33da8a08d9ab44335ee0ad09b95f39b544c7bf8003c4810bacb
                                                                                                                                                                                                                                          • Instruction ID: b98f7dc3ceddfba40aad6651526f6c93f6f5ba46cdc7d39b342886e154497922
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b24719d3ef85a33da8a08d9ab44335ee0ad09b95f39b544c7bf8003c4810bacb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7311E59B17C111FFA141D0A62768AF66B9FFED77317704417F047C5E42E2C8065A1132
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1408178852.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_52a0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3ddf5d0fd463171e7a2e8fd7ae844503bea50d8d3afa53856c78bf5dcea69668
                                                                                                                                                                                                                                          • Instruction ID: 768d2fb0ea9164d7ce39607b1efd6bc9675fab803681ca26ef30ab3abec01079
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ddf5d0fd463171e7a2e8fd7ae844503bea50d8d3afa53856c78bf5dcea69668
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E601D6DB03C211FF6041D1662768AF66B9FFDD77307718417B447D5A01E2C84A591132
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1408178852.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_52a0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 10214873765da92c3fe0deb985aa29930ba788c43a6d2f61a9fe819fc2e51a87
                                                                                                                                                                                                                                          • Instruction ID: 4299a9736de95f1a911ba189ab97d89d15821fa5b20908fde16aceadd2295003
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10214873765da92c3fe0deb985aa29930ba788c43a6d2f61a9fe819fc2e51a87
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A01B5AB17D211FFA241D4922B28AF66BAFF9D7730731842BF447C1E02E1880A5D5172
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1408178852.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_52a0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 16176a3ae1f37766d8d6ee66c647b5ab201ac5615586da251028629fc28e7a5a
                                                                                                                                                                                                                                          • Instruction ID: ac7ee5dda8fdcb1046e63bcbfc0fed412ef49c4886a8ba456cf3bb888a1da54f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16176a3ae1f37766d8d6ee66c647b5ab201ac5615586da251028629fc28e7a5a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2F0628B568110BE6151D0562728AF75B9FF9D7730B714417B447D1E42E1C90B9D1472
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1408178852.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_52a0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b4afd18353b0c9557f366a7756761df44447868c8cda29127c441c3d77db8842
                                                                                                                                                                                                                                          • Instruction ID: df3c51b11608d4e850b96f1a8a19d9bfe6506124bffe11af056a9b3fff0c056c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4afd18353b0c9557f366a7756761df44447868c8cda29127c441c3d77db8842
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48F096DB068114FE6041D4962B68AF66B9FF9D73717318417F443C1A02E2C90B9D2172
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1408178852.00000000052A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 052A0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_52a0000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 79f4b81c8ee55b5f5e800c3d446bbe29bc617c8207ab20a624fddcecc10e5a5d
                                                                                                                                                                                                                                          • Instruction ID: 470c6bdb97668bda7b55712ea2ee1687c01aa205aaad5d0ee002f6bb6395221f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79f4b81c8ee55b5f5e800c3d446bbe29bc617c8207ab20a624fddcecc10e5a5d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10F096CB568110FDB041D4462728AF69B9FF9D7330B308417B443C1E43E2C90B9D1172

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:12.5%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:2.5%
                                                                                                                                                                                                                                          Total number of Nodes:1824
                                                                                                                                                                                                                                          Total number of Limit Nodes:101
                                                                                                                                                                                                                                          execution_graph 12320 217400 12333 227870 12320->12333 12322 217435 12323 227870 RtlAllocateHeap 12322->12323 12324 217448 12323->12324 12325 227870 RtlAllocateHeap 12324->12325 12326 217458 12325->12326 12327 227870 RtlAllocateHeap 12326->12327 12328 21746d 12327->12328 12329 227870 RtlAllocateHeap 12328->12329 12330 217482 12329->12330 12331 227870 RtlAllocateHeap 12330->12331 12332 217494 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12331->12332 12334 227896 12333->12334 12335 22789d 12334->12335 12336 2278d2 12334->12336 12337 2278f1 12334->12337 12335->12322 12338 227929 12336->12338 12339 2278d9 12336->12339 12340 22d312 RtlAllocateHeap 12337->12340 12343 2278df __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 12337->12343 12352 212440 12338->12352 12344 22d312 12339->12344 12340->12343 12343->12322 12347 22d317 __fassign 12344->12347 12346 22d331 12346->12343 12347->12346 12348 212440 std::_Throw_future_error 12347->12348 12356 248aa4 12347->12356 12351 22d33d std::_Throw_future_error 12348->12351 12360 2437dc 12348->12360 12350 212483 12350->12343 12351->12343 12353 21244e std::_Throw_future_error 12352->12353 12354 2437dc ___std_exception_copy RtlAllocateHeap 12353->12354 12355 212483 12354->12355 12355->12343 12359 24af0b __fassign 12356->12359 12357 24af34 RtlAllocateHeap 12358 24af47 __dosmaperr 12357->12358 12357->12359 12358->12347 12359->12357 12359->12358 12361 2437e9 12360->12361 12363 243806 ___std_exception_copy 12360->12363 12362 248aa4 ___std_exception_copy RtlAllocateHeap 12361->12362 12361->12363 12362->12363 12363->12350 12595 21c800 12596 21c857 12595->12596 12601 228d10 12596->12601 12598 21c86c 12599 228d10 RtlAllocateHeap 12598->12599 12600 21c8a8 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12599->12600 12602 228d35 12601->12602 12603 228e5f 12601->12603 12607 228da6 12602->12607 12608 228d7c 12602->12608 12604 2291a0 RtlAllocateHeap 12603->12604 12605 228e64 12604->12605 12606 212440 RtlAllocateHeap 12605->12606 12612 228d8d shared_ptr __cftof 12606->12612 12610 22d312 RtlAllocateHeap 12607->12610 12607->12612 12608->12605 12609 228d87 12608->12609 12611 22d312 RtlAllocateHeap 12609->12611 12610->12612 12611->12612 12612->12598 12859 218a60 12860 218aac 12859->12860 12861 227870 RtlAllocateHeap 12860->12861 12862 218abc 12861->12862 12871 215b20 12862->12871 12864 218ac7 12864->12864 12865 227f30 RtlAllocateHeap 12864->12865 12866 218b13 12865->12866 12867 227f30 RtlAllocateHeap 12866->12867 12868 218b65 12867->12868 12878 228150 12868->12878 12870 218b77 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12886 215850 12871->12886 12875 215b7a 12905 214af0 12875->12905 12877 215b8b shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12877->12864 12879 228178 12878->12879 12881 2281c2 12878->12881 12880 228181 12879->12880 12879->12881 12940 2291b0 12880->12940 12882 2281d1 12881->12882 12884 228e70 RtlAllocateHeap 12881->12884 12882->12870 12884->12882 12885 22818a 12885->12870 12912 227df0 12886->12912 12888 21587b 12889 2158f0 12888->12889 12890 227df0 RtlAllocateHeap 12889->12890 12903 215955 12890->12903 12891 227870 RtlAllocateHeap 12891->12903 12892 215b19 12931 228070 12892->12931 12893 215aed __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12893->12875 12895 227f30 RtlAllocateHeap 12895->12903 12898 215850 RtlAllocateHeap 12899 215b64 12898->12899 12900 2158f0 RtlAllocateHeap 12899->12900 12901 215b7a 12900->12901 12902 214af0 RtlAllocateHeap 12901->12902 12904 215b8b shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12902->12904 12903->12891 12903->12892 12903->12893 12903->12895 12925 215640 12903->12925 12904->12875 12906 214b24 12905->12906 12907 214b4e 12905->12907 12908 227f30 RtlAllocateHeap 12906->12908 12910 227df0 RtlAllocateHeap 12907->12910 12909 214b3b __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12908->12909 12909->12877 12911 214bab __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12910->12911 12911->12877 12915 227e0e __cftof 12912->12915 12916 227e37 12912->12916 12913 2291a0 RtlAllocateHeap 12914 227f28 12913->12914 12917 212440 RtlAllocateHeap 12914->12917 12915->12888 12918 227e8b 12916->12918 12919 227eae 12916->12919 12923 227e9c __cftof 12916->12923 12920 227f2d 12917->12920 12918->12914 12921 22d312 RtlAllocateHeap 12918->12921 12922 22d312 RtlAllocateHeap 12919->12922 12919->12923 12921->12923 12922->12923 12923->12913 12924 227f05 shared_ptr 12923->12924 12924->12888 12927 215770 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12925->12927 12930 2156a9 shared_ptr 12925->12930 12926 21583a 12929 228070 RtlAllocateHeap 12926->12929 12927->12903 12928 227f30 RtlAllocateHeap 12928->12930 12929->12927 12930->12926 12930->12927 12930->12928 12934 22c109 12931->12934 12933 215b1e 12933->12898 12937 22c08d 12934->12937 12936 22c11a std::_Throw_future_error 12936->12933 12938 2122a0 std::future_error::future_error RtlAllocateHeap 12937->12938 12939 22c09f 12938->12939 12939->12936 12941 2291c4 12940->12941 12944 2291d5 12941->12944 12945 229410 12941->12945 12943 22925b 12943->12885 12944->12885 12946 22943b 12945->12946 12947 229549 12945->12947 12951 229482 12946->12951 12952 2294a9 12946->12952 12948 2291a0 RtlAllocateHeap 12947->12948 12949 22954e 12948->12949 12950 212440 RtlAllocateHeap 12949->12950 12956 229493 shared_ptr 12950->12956 12951->12949 12953 22948d 12951->12953 12955 22d312 RtlAllocateHeap 12952->12955 12952->12956 12954 22d312 RtlAllocateHeap 12953->12954 12954->12956 12955->12956 12956->12943 12957 217960 12958 227870 RtlAllocateHeap 12957->12958 12959 2179ab 12958->12959 12960 215b20 RtlAllocateHeap 12959->12960 12961 2179b3 12960->12961 12991 228250 12961->12991 12963 2179c3 12964 227870 RtlAllocateHeap 12963->12964 12965 2179de 12964->12965 12966 215b20 RtlAllocateHeap 12965->12966 12967 2179e5 12966->12967 12968 227f30 RtlAllocateHeap 12967->12968 12970 217a08 shared_ptr 12968->12970 12969 217a75 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12970->12969 12995 216d40 12970->12995 12972 227870 RtlAllocateHeap 12973 217b45 12972->12973 12975 215b20 RtlAllocateHeap 12973->12975 12974 217aeb shared_ptr 12974->12972 12990 217bd6 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12974->12990 12976 217b4d 12975->12976 12977 227870 RtlAllocateHeap 12976->12977 12978 217b68 12977->12978 12979 215b20 RtlAllocateHeap 12978->12979 12980 217b70 12979->12980 12981 228250 RtlAllocateHeap 12980->12981 12982 217b81 12981->12982 12983 228150 RtlAllocateHeap 12982->12983 12984 217b91 12983->12984 12985 227870 RtlAllocateHeap 12984->12985 12986 217bac 12985->12986 12987 215b20 RtlAllocateHeap 12986->12987 12988 217bb3 12987->12988 12989 227f30 RtlAllocateHeap 12988->12989 12989->12990 12992 228269 12991->12992 12993 22827d 12992->12993 12994 228e70 RtlAllocateHeap 12992->12994 12993->12963 12994->12993 12996 216d80 12995->12996 12997 216dc5 12996->12997 12998 216d9a 12996->12998 13000 227f30 RtlAllocateHeap 12997->13000 12999 227f30 RtlAllocateHeap 12998->12999 13001 216dbb shared_ptr 12999->13001 13000->13001 13001->12974 13002 219160 13003 2191b4 13002->13003 13004 227f30 RtlAllocateHeap 13003->13004 13005 2191fc 13004->13005 13006 227870 RtlAllocateHeap 13005->13006 13016 219215 shared_ptr 13006->13016 13007 21937f 13009 227f30 RtlAllocateHeap 13007->13009 13008 227870 RtlAllocateHeap 13008->13016 13012 2193f6 shared_ptr 13009->13012 13010 215b20 RtlAllocateHeap 13010->13016 13011 219473 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13012->13011 13014 228070 RtlAllocateHeap 13012->13014 13013 227f30 RtlAllocateHeap 13013->13016 13015 2194a8 13014->13015 13016->13007 13016->13008 13016->13010 13016->13012 13016->13013 13267 2190e0 13268 219115 13267->13268 13268->13268 13269 227f30 RtlAllocateHeap 13268->13269 13270 219148 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13269->13270 12613 228700 12614 22d312 RtlAllocateHeap 12613->12614 12615 22875a __cftof 12614->12615 12623 229ae0 12615->12623 12617 228784 12620 22879c __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12617->12620 12627 2143b0 12617->12627 12622 22880f 12624 229b15 12623->12624 12636 212ca0 12624->12636 12626 229b46 12626->12617 12628 22be0f InitOnceExecuteOnce 12627->12628 12630 2143ca 12628->12630 12629 2143d1 12633 22bd80 12629->12633 12630->12629 12631 246beb 9 API calls 12630->12631 12632 2143e4 12631->12632 12740 22bcbb 12633->12740 12635 22bd96 std::_Throw_future_error 12635->12622 12637 212cdd 12636->12637 12645 22be0f 12637->12645 12639 212d06 12640 212d11 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12639->12640 12642 212d48 12639->12642 12648 22be27 12639->12648 12640->12626 12657 212400 12642->12657 12660 22cb61 12645->12660 12649 22be33 12648->12649 12664 2128c0 12649->12664 12651 22be53 std::_Throw_future_error 12652 22bea3 12651->12652 12653 22be9a 12651->12653 12678 212aa0 12652->12678 12672 22bdaf 12653->12672 12656 22be9f 12656->12642 12735 22b506 12657->12735 12659 212432 12661 22cb6f InitOnceExecuteOnce 12660->12661 12663 22be22 12660->12663 12661->12663 12663->12639 12665 227f30 RtlAllocateHeap 12664->12665 12666 21290f 12665->12666 12694 212670 12666->12694 12668 212927 12669 21294d shared_ptr 12668->12669 12670 2437dc ___std_exception_copy RtlAllocateHeap 12668->12670 12669->12651 12671 2129a4 12670->12671 12671->12651 12673 22cb61 InitOnceExecuteOnce 12672->12673 12674 22bdc7 12673->12674 12675 22bdce 12674->12675 12721 246beb 12674->12721 12675->12656 12677 22bdd7 12677->12656 12679 22be0f InitOnceExecuteOnce 12678->12679 12682 212ab4 __fassign 12679->12682 12680 212abf 12680->12656 12681 248aaf __fassign 2 API calls 12683 246c26 12681->12683 12682->12680 12682->12681 12684 246c35 12683->12684 12685 246c43 12683->12685 12686 246c99 9 API calls 12684->12686 12687 2468bd 3 API calls 12685->12687 12688 246c3f 12686->12688 12689 246c5d 12687->12689 12688->12656 12690 24681d RtlAllocateHeap 12689->12690 12691 246c6a 12690->12691 12692 246c99 9 API calls 12691->12692 12693 246c71 ___free_lconv_mon 12691->12693 12692->12693 12693->12656 12695 227870 RtlAllocateHeap 12694->12695 12696 2126c2 12695->12696 12697 2126e5 12696->12697 12703 228e70 12696->12703 12699 228e70 RtlAllocateHeap 12697->12699 12701 21274e shared_ptr 12697->12701 12699->12701 12700 2437dc ___std_exception_copy RtlAllocateHeap 12702 21280b shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z ___std_exception_destroy 12700->12702 12701->12700 12701->12702 12702->12668 12704 228e9b 12703->12704 12705 228fbe 12703->12705 12709 228ee2 12704->12709 12710 228f0c 12704->12710 12706 2291a0 RtlAllocateHeap 12705->12706 12707 228fc3 12706->12707 12708 212440 RtlAllocateHeap 12707->12708 12714 228ef3 12708->12714 12709->12707 12711 228eed 12709->12711 12712 22d312 RtlAllocateHeap 12710->12712 12710->12714 12713 22d312 RtlAllocateHeap 12711->12713 12712->12714 12713->12714 12715 228fe8 12714->12715 12717 212440 std::_Throw_future_error 12714->12717 12718 228f7c shared_ptr 12714->12718 12716 22d312 RtlAllocateHeap 12715->12716 12716->12718 12719 2437dc ___std_exception_copy RtlAllocateHeap 12717->12719 12718->12697 12720 212483 12719->12720 12720->12697 12726 246bf7 __fassign 12721->12726 12722 248aaf __fassign 2 API calls 12723 246c26 12722->12723 12724 246c35 12723->12724 12725 246c43 12723->12725 12727 246c99 9 API calls 12724->12727 12728 2468bd 3 API calls 12725->12728 12726->12722 12729 246c3f 12727->12729 12730 246c5d 12728->12730 12729->12677 12731 24681d RtlAllocateHeap 12730->12731 12732 246c6a 12731->12732 12733 246c99 9 API calls 12732->12733 12734 246c71 ___free_lconv_mon 12732->12734 12733->12734 12734->12677 12738 22b521 std::_Throw_future_error 12735->12738 12736 22b588 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z __fassign 12736->12659 12737 248aaf __fassign 2 API calls 12739 22b5cf 12737->12739 12738->12736 12738->12737 12741 2122a0 std::future_error::future_error RtlAllocateHeap 12740->12741 12742 22bccf 12741->12742 12742->12635 13024 22a140 13025 22a1c0 13024->13025 13037 227040 13025->13037 13027 22a260 13057 213800 13027->13057 13028 22a1fc 13028->13027 13045 227bc0 13028->13045 13031 22a2ce shared_ptr 13032 22d312 RtlAllocateHeap 13031->13032 13035 22a3ee shared_ptr 13031->13035 13033 22a38e 13032->13033 13065 213ea0 13033->13065 13036 22a3d6 13038 227081 13037->13038 13039 22d312 RtlAllocateHeap 13038->13039 13040 2270a8 13039->13040 13041 2272b6 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13040->13041 13042 22d312 RtlAllocateHeap 13040->13042 13041->13028 13043 22722b __cftof __Mtx_init_in_situ 13042->13043 13071 212e80 13043->13071 13046 227bd2 13045->13046 13047 227c3b 13045->13047 13048 227c0c 13046->13048 13049 227bdd 13046->13049 13050 212440 RtlAllocateHeap 13047->13050 13052 227c29 13048->13052 13055 22d312 RtlAllocateHeap 13048->13055 13049->13047 13051 227be4 13049->13051 13053 227bea 13050->13053 13054 22d312 RtlAllocateHeap 13051->13054 13052->13027 13053->13027 13054->13053 13056 227c16 13055->13056 13056->13027 13061 21381f 13057->13061 13062 2138b6 13057->13062 13058 229110 RtlAllocateHeap 13059 2138e5 13058->13059 13059->13031 13060 227bc0 RtlAllocateHeap 13060->13062 13061->13062 13063 2138db 13061->13063 13064 21388d shared_ptr 13061->13064 13062->13031 13063->13058 13064->13060 13066 213f08 13065->13066 13067 213ede 13065->13067 13068 213f18 13066->13068 13151 212bc0 13066->13151 13067->13036 13068->13036 13072 212ec6 13071->13072 13074 212f2f 13071->13074 13107 22c5dc 13072->13107 13083 22c5dc GetSystemTimePreciseAsFileTime 13074->13083 13092 212faf 13074->13092 13076 212edd 13080 22d312 RtlAllocateHeap 13076->13080 13082 212ef0 __Mtx_unlock 13076->13082 13077 212fde 13110 22c19a 13077->13110 13079 212fe4 13081 22c19a 10 API calls 13079->13081 13080->13082 13084 212f79 13081->13084 13082->13074 13082->13079 13083->13084 13085 22c19a 10 API calls 13084->13085 13086 212f80 __Mtx_unlock 13084->13086 13085->13086 13087 22c19a 10 API calls 13086->13087 13088 212f98 __Cnd_broadcast 13086->13088 13087->13088 13089 22c19a 10 API calls 13088->13089 13088->13092 13090 212ffc 13089->13090 13091 22c5dc GetSystemTimePreciseAsFileTime 13090->13091 13102 213040 shared_ptr __Mtx_unlock 13091->13102 13092->13041 13093 213185 13094 22c19a 10 API calls 13093->13094 13095 21318b 13094->13095 13096 22c19a 10 API calls 13095->13096 13097 213191 13096->13097 13098 22c19a 10 API calls 13097->13098 13104 213153 __Mtx_unlock 13098->13104 13099 213167 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13099->13041 13100 22c19a 10 API calls 13101 21319d 13100->13101 13102->13093 13102->13095 13102->13099 13103 22c5dc GetSystemTimePreciseAsFileTime 13102->13103 13105 21311f 13103->13105 13104->13099 13104->13100 13105->13093 13105->13097 13105->13104 13114 22bc7c 13105->13114 13117 22c382 13107->13117 13109 212ed2 13109->13076 13109->13077 13111 22c1c2 13110->13111 13112 22c1a4 13110->13112 13111->13111 13112->13111 13134 22c1c7 13112->13134 13145 22baa2 13114->13145 13116 22bc8c 13116->13105 13118 22c3d8 13117->13118 13120 22c3aa __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13117->13120 13118->13120 13123 22ce9b 13118->13123 13120->13109 13121 22c42d __Xtime_diff_to_millis2 13121->13120 13122 22ce9b _xtime_get GetSystemTimePreciseAsFileTime 13121->13122 13122->13121 13124 22ceb7 __aulldvrm 13123->13124 13125 22ceaa 13123->13125 13124->13121 13125->13124 13127 22ce74 13125->13127 13130 22cb1a 13127->13130 13131 22cb37 13130->13131 13132 22cb2b GetSystemTimePreciseAsFileTime 13130->13132 13131->13124 13132->13131 13135 212aa0 10 API calls 13134->13135 13136 22c1de 13135->13136 13139 22c12f 13136->13139 13138 22c1ef std::_Throw_future_error 13138->13112 13140 22c13b __EH_prolog3_GS 13139->13140 13141 227f30 RtlAllocateHeap 13140->13141 13142 22c16d 13141->13142 13143 212670 RtlAllocateHeap 13142->13143 13144 22c182 13143->13144 13144->13138 13146 22bacc 13145->13146 13147 22ce9b _xtime_get GetSystemTimePreciseAsFileTime 13146->13147 13150 22bad4 __Xtime_diff_to_millis2 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13146->13150 13148 22baff __Xtime_diff_to_millis2 13147->13148 13149 22ce9b _xtime_get GetSystemTimePreciseAsFileTime 13148->13149 13148->13150 13149->13150 13150->13116 13152 22d312 RtlAllocateHeap 13151->13152 13153 212bce 13152->13153 13161 22b777 13153->13161 13155 212c02 13156 212c09 13155->13156 13167 212c40 13155->13167 13156->13036 13158 212c18 13170 212520 13158->13170 13160 212c25 std::_Throw_future_error 13162 22b784 13161->13162 13166 22b7a3 Concurrency::details::_Reschedule_chore 13161->13166 13173 22caa7 13162->13173 13164 22b794 13164->13166 13175 22b74e 13164->13175 13166->13155 13181 22b72b 13167->13181 13169 212c72 shared_ptr 13169->13158 13171 2437dc ___std_exception_copy RtlAllocateHeap 13170->13171 13172 212557 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13171->13172 13172->13160 13174 22cac2 CreateThreadpoolWork 13173->13174 13174->13164 13176 22b757 Concurrency::details::_Reschedule_chore 13175->13176 13179 22ccfc 13176->13179 13178 22b771 13178->13166 13180 22cd11 TpPostWork 13179->13180 13180->13178 13182 22b737 13181->13182 13183 22b747 13181->13183 13182->13183 13185 22c9a8 13182->13185 13183->13169 13186 22c9bd TpReleaseWork 13185->13186 13186->13183 13271 226ae0 13272 226b10 13271->13272 13273 227870 RtlAllocateHeap 13272->13273 13274 215b20 RtlAllocateHeap 13272->13274 13276 2246c0 13272->13276 13273->13272 13274->13272 13277 2246fb 13276->13277 13282 224d80 shared_ptr 13276->13282 13279 227870 RtlAllocateHeap 13277->13279 13277->13282 13278 224e69 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13278->13272 13280 22471c 13279->13280 13281 215b20 RtlAllocateHeap 13280->13281 13283 224723 13281->13283 13282->13278 13586 2165b0 13282->13586 13285 227870 RtlAllocateHeap 13283->13285 13287 224735 13285->13287 13286 224f25 13608 216920 13286->13608 13289 227870 RtlAllocateHeap 13287->13289 13290 224747 13289->13290 13534 21bd60 13290->13534 13292 224fee shared_ptr 13618 217d00 13292->13618 13293 224753 13295 227870 RtlAllocateHeap 13293->13295 13298 224768 13295->13298 13296 224ffd 13683 214570 13296->13683 13297 224f35 shared_ptr 13297->13292 13333 226ab6 13297->13333 13299 227870 RtlAllocateHeap 13298->13299 13301 224780 13299->13301 13303 215b20 RtlAllocateHeap 13301->13303 13302 22500a 13687 2182b0 13302->13687 13305 224787 13303->13305 13559 2184b0 13305->13559 13306 225016 13308 214570 RtlAllocateHeap 13306->13308 13310 225023 13308->13310 13309 224793 13312 224a0d 13309->13312 13313 227870 RtlAllocateHeap 13309->13313 13315 214570 RtlAllocateHeap 13310->13315 13311 215b20 RtlAllocateHeap 13311->13333 13314 227870 RtlAllocateHeap 13312->13314 13386 224eac 13312->13386 13317 2247af 13313->13317 13318 224a3f 13314->13318 13319 225040 13315->13319 13316 227870 RtlAllocateHeap 13316->13333 13320 227870 RtlAllocateHeap 13317->13320 13321 227870 RtlAllocateHeap 13318->13321 13322 227870 RtlAllocateHeap 13319->13322 13323 2247c7 13320->13323 13324 224a54 13321->13324 13325 22505e 13322->13325 13326 215b20 RtlAllocateHeap 13323->13326 13327 227870 RtlAllocateHeap 13324->13327 13328 215b20 RtlAllocateHeap 13325->13328 13330 2247ce 13326->13330 13331 224a66 13327->13331 13332 225065 13328->13332 13329 2246c0 16 API calls 13329->13333 13334 2184b0 RtlAllocateHeap 13330->13334 13335 21bd60 7 API calls 13331->13335 13336 227870 RtlAllocateHeap 13332->13336 13333->13311 13333->13316 13333->13329 13337 2247da 13334->13337 13338 224a72 13335->13338 13340 22507a 13336->13340 13337->13312 13341 227870 RtlAllocateHeap 13337->13341 13339 227870 RtlAllocateHeap 13338->13339 13342 224a87 13339->13342 13343 215b20 RtlAllocateHeap 13340->13343 13344 2247f7 13341->13344 13345 227870 RtlAllocateHeap 13342->13345 13351 225081 13343->13351 13346 215b20 RtlAllocateHeap 13344->13346 13347 224a9f 13345->13347 13352 2247ff 13346->13352 13348 215b20 RtlAllocateHeap 13347->13348 13349 224aa6 13348->13349 13350 2184b0 RtlAllocateHeap 13349->13350 13353 224ab2 13350->13353 13354 227f30 RtlAllocateHeap 13351->13354 13355 227f30 RtlAllocateHeap 13352->13355 13353->13282 13356 227870 RtlAllocateHeap 13353->13356 13363 2250fd 13354->13363 13360 224869 shared_ptr 13355->13360 13357 224ace 13356->13357 13358 227870 RtlAllocateHeap 13357->13358 13359 224ae6 13358->13359 13362 215b20 RtlAllocateHeap 13359->13362 13361 227870 RtlAllocateHeap 13360->13361 13364 2248f6 13361->13364 13365 224aed 13362->13365 13699 227c50 13363->13699 13367 215b20 RtlAllocateHeap 13364->13367 13368 2184b0 RtlAllocateHeap 13365->13368 13374 2248fe 13367->13374 13369 224af9 13368->13369 13369->13282 13372 227870 RtlAllocateHeap 13369->13372 13370 225169 13712 228090 13370->13712 13373 224b16 13372->13373 13375 215b20 RtlAllocateHeap 13373->13375 13376 227f30 RtlAllocateHeap 13374->13376 13379 224b1e 13375->13379 13377 224959 shared_ptr 13376->13377 13377->13312 13717 219820 13377->13717 13378 2251a5 shared_ptr 13383 227f30 RtlAllocateHeap 13378->13383 13380 224ea7 13379->13380 13381 224b6a 13379->13381 13384 228070 RtlAllocateHeap 13380->13384 13385 227f30 RtlAllocateHeap 13381->13385 13394 22526d shared_ptr 13383->13394 13384->13386 13392 224b88 shared_ptr 13385->13392 13387 22c109 RtlAllocateHeap 13386->13387 13387->13282 13388 2249e5 __dosmaperr 13388->13312 13389 248979 3 API calls 13388->13389 13389->13312 13390 227870 RtlAllocateHeap 13393 224c15 13390->13393 13391 214570 RtlAllocateHeap 13395 22530d 13391->13395 13392->13282 13392->13390 13396 215b20 RtlAllocateHeap 13393->13396 13394->13391 13397 227870 RtlAllocateHeap 13395->13397 13400 224c1d 13396->13400 13398 225327 13397->13398 13399 215b20 RtlAllocateHeap 13398->13399 13401 225332 13399->13401 13402 227f30 RtlAllocateHeap 13400->13402 13403 214570 RtlAllocateHeap 13401->13403 13410 224c78 shared_ptr 13402->13410 13404 225347 13403->13404 13405 227870 RtlAllocateHeap 13404->13405 13406 22535b 13405->13406 13407 215b20 RtlAllocateHeap 13406->13407 13411 225366 13407->13411 13408 227870 RtlAllocateHeap 13409 224d07 13408->13409 13412 227870 RtlAllocateHeap 13409->13412 13410->13282 13410->13408 13413 227870 RtlAllocateHeap 13411->13413 13414 224d1c 13412->13414 13415 225384 13413->13415 13417 227870 RtlAllocateHeap 13414->13417 13416 215b20 RtlAllocateHeap 13415->13416 13418 22538f 13416->13418 13419 224d37 13417->13419 13420 227870 RtlAllocateHeap 13418->13420 13421 215b20 RtlAllocateHeap 13419->13421 13422 2253ad 13420->13422 13423 224d3e 13421->13423 13424 215b20 RtlAllocateHeap 13422->13424 13427 227f30 RtlAllocateHeap 13423->13427 13425 2253b8 13424->13425 13426 227870 RtlAllocateHeap 13425->13426 13428 2253d6 13426->13428 13429 224d77 13427->13429 13430 215b20 RtlAllocateHeap 13428->13430 13565 2242a0 13429->13565 13432 2253e1 13430->13432 13433 227870 RtlAllocateHeap 13432->13433 13434 2253ff 13433->13434 13435 215b20 RtlAllocateHeap 13434->13435 13436 22540a 13435->13436 13437 227870 RtlAllocateHeap 13436->13437 13438 225428 13437->13438 13439 215b20 RtlAllocateHeap 13438->13439 13440 225433 13439->13440 13441 227870 RtlAllocateHeap 13440->13441 13442 225451 13441->13442 13443 215b20 RtlAllocateHeap 13442->13443 13444 22545c 13443->13444 13445 227870 RtlAllocateHeap 13444->13445 13446 22547a 13445->13446 13447 215b20 RtlAllocateHeap 13446->13447 13448 225485 13447->13448 13449 227870 RtlAllocateHeap 13448->13449 13450 2254a1 13449->13450 13451 215b20 RtlAllocateHeap 13450->13451 13452 2254ac 13451->13452 13453 227870 RtlAllocateHeap 13452->13453 13454 2254c3 13453->13454 13455 215b20 RtlAllocateHeap 13454->13455 13456 2254ce 13455->13456 13457 227870 RtlAllocateHeap 13456->13457 13458 2254e5 13457->13458 13459 215b20 RtlAllocateHeap 13458->13459 13460 2254f0 13459->13460 13461 227870 RtlAllocateHeap 13460->13461 13462 22550c 13461->13462 13463 215b20 RtlAllocateHeap 13462->13463 13464 225517 13463->13464 13465 228250 RtlAllocateHeap 13464->13465 13466 22552b 13465->13466 13467 228150 RtlAllocateHeap 13466->13467 13468 22553f 13467->13468 13469 228150 RtlAllocateHeap 13468->13469 13470 225553 13469->13470 13471 228150 RtlAllocateHeap 13470->13471 13472 225567 13471->13472 13473 228250 RtlAllocateHeap 13472->13473 13474 22557b 13473->13474 13475 228150 RtlAllocateHeap 13474->13475 13476 22558f 13475->13476 13477 228250 RtlAllocateHeap 13476->13477 13478 2255a3 13477->13478 13479 228150 RtlAllocateHeap 13478->13479 13480 2255b7 13479->13480 13481 228250 RtlAllocateHeap 13480->13481 13482 2255cb 13481->13482 13483 228150 RtlAllocateHeap 13482->13483 13484 2255df 13483->13484 13485 228250 RtlAllocateHeap 13484->13485 13486 2255f3 13485->13486 13487 228150 RtlAllocateHeap 13486->13487 13488 225607 13487->13488 13489 228250 RtlAllocateHeap 13488->13489 13490 22561b 13489->13490 13491 228150 RtlAllocateHeap 13490->13491 13492 22562f 13491->13492 13493 228250 RtlAllocateHeap 13492->13493 13494 225643 13493->13494 13495 228150 RtlAllocateHeap 13494->13495 13496 225657 13495->13496 13497 228250 RtlAllocateHeap 13496->13497 13498 22566b 13497->13498 13499 228150 RtlAllocateHeap 13498->13499 13500 22567f 13499->13500 13501 228250 RtlAllocateHeap 13500->13501 13502 225693 13501->13502 13503 228150 RtlAllocateHeap 13502->13503 13504 2256a7 13503->13504 13505 228150 RtlAllocateHeap 13504->13505 13506 2256bb 13505->13506 13507 228150 RtlAllocateHeap 13506->13507 13508 2256cf 13507->13508 13509 228250 RtlAllocateHeap 13508->13509 13510 2256e3 shared_ptr 13509->13510 13511 226377 13510->13511 13512 2264cb 13510->13512 13513 227870 RtlAllocateHeap 13511->13513 13514 227870 RtlAllocateHeap 13512->13514 13515 22638d 13513->13515 13516 2264e0 13514->13516 13517 215b20 RtlAllocateHeap 13515->13517 13518 227870 RtlAllocateHeap 13516->13518 13519 226398 13517->13519 13520 2264f5 13518->13520 13521 228250 RtlAllocateHeap 13519->13521 13722 214960 13520->13722 13533 2263ac shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13521->13533 13523 226504 13729 2275d0 13523->13729 13525 226646 13526 227870 RtlAllocateHeap 13525->13526 13527 22665c 13526->13527 13528 215b20 RtlAllocateHeap 13527->13528 13530 226667 13528->13530 13529 228bd0 RtlAllocateHeap 13531 22654b 13529->13531 13532 228150 RtlAllocateHeap 13530->13532 13531->13525 13531->13529 13532->13533 13533->13272 13535 21c1a1 13534->13535 13536 21bdb2 13534->13536 13537 227f30 RtlAllocateHeap 13535->13537 13536->13535 13538 21bdc6 InternetOpenW InternetConnectA 13536->13538 13541 21c14e shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13537->13541 13539 227870 RtlAllocateHeap 13538->13539 13540 21be3d 13539->13540 13542 215b20 RtlAllocateHeap 13540->13542 13541->13293 13543 21be48 HttpOpenRequestA 13542->13543 13547 21be71 shared_ptr 13543->13547 13545 227870 RtlAllocateHeap 13546 21bed9 13545->13546 13548 215b20 RtlAllocateHeap 13546->13548 13547->13545 13549 21bee4 13548->13549 13550 227870 RtlAllocateHeap 13549->13550 13551 21befd 13550->13551 13552 215b20 RtlAllocateHeap 13551->13552 13553 21bf08 HttpSendRequestA 13552->13553 13556 21bf2b shared_ptr 13553->13556 13555 21bfb3 InternetReadFile 13557 21bfda 13555->13557 13556->13555 13558 21c05f InternetReadFile 13557->13558 13558->13557 13563 2185d0 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13559->13563 13564 218505 shared_ptr 13559->13564 13560 218697 13562 228070 RtlAllocateHeap 13560->13562 13561 227f30 RtlAllocateHeap 13561->13564 13562->13563 13563->13309 13564->13560 13564->13561 13564->13563 13566 227870 RtlAllocateHeap 13565->13566 13567 2242e2 13566->13567 13568 227870 RtlAllocateHeap 13567->13568 13569 2242f4 13568->13569 13570 2184b0 RtlAllocateHeap 13569->13570 13571 2242fd 13570->13571 13572 224556 13571->13572 13584 224308 shared_ptr 13571->13584 13573 227870 RtlAllocateHeap 13572->13573 13574 224567 13573->13574 13575 227870 RtlAllocateHeap 13574->13575 13576 22457c 13575->13576 13578 227870 RtlAllocateHeap 13576->13578 13577 227f30 RtlAllocateHeap 13577->13584 13579 22458e 13578->13579 13581 223550 8 API calls 13579->13581 13580 2291b0 RtlAllocateHeap 13580->13584 13582 224520 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13581->13582 13582->13282 13583 227870 RtlAllocateHeap 13583->13584 13584->13577 13584->13580 13584->13582 13584->13583 13741 223550 13584->13741 13587 21660f 13586->13587 13588 227870 RtlAllocateHeap 13587->13588 13589 216676 13588->13589 13590 215b20 RtlAllocateHeap 13589->13590 13591 216681 13590->13591 13592 212280 3 API calls 13591->13592 13593 216699 shared_ptr 13592->13593 13594 227870 RtlAllocateHeap 13593->13594 13606 2168b3 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13593->13606 13595 216702 13594->13595 13596 215b20 RtlAllocateHeap 13595->13596 13597 21670d 13596->13597 13598 212280 3 API calls 13597->13598 13607 216727 shared_ptr 13598->13607 13599 216822 13600 227f30 RtlAllocateHeap 13599->13600 13601 21686c 13600->13601 13603 227f30 RtlAllocateHeap 13601->13603 13602 227870 RtlAllocateHeap 13602->13607 13603->13606 13604 215b20 RtlAllocateHeap 13604->13607 13605 212280 3 API calls 13605->13607 13606->13286 13607->13599 13607->13602 13607->13604 13607->13605 13607->13606 13609 216c71 13608->13609 13617 216998 shared_ptr 13608->13617 13610 216d33 13609->13610 13611 216c94 13609->13611 13613 228070 RtlAllocateHeap 13610->13613 13612 227f30 RtlAllocateHeap 13611->13612 13615 216cb3 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13612->13615 13613->13615 13614 227f30 RtlAllocateHeap 13614->13617 13615->13297 13616 2291b0 RtlAllocateHeap 13616->13617 13617->13609 13617->13610 13617->13614 13617->13615 13617->13616 13619 217d66 __cftof 13618->13619 13620 227870 RtlAllocateHeap 13619->13620 13652 217eb8 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13619->13652 13621 217d97 13620->13621 13622 215b20 RtlAllocateHeap 13621->13622 13623 217da2 13622->13623 13624 227870 RtlAllocateHeap 13623->13624 13625 217dc4 13624->13625 13626 215b20 RtlAllocateHeap 13625->13626 13628 217dcf shared_ptr 13626->13628 13627 217ea3 GetNativeSystemInfo 13629 217ea7 13627->13629 13628->13627 13628->13629 13628->13652 13630 217fe9 13629->13630 13631 217f0f 13629->13631 13629->13652 13633 227870 RtlAllocateHeap 13630->13633 13632 227870 RtlAllocateHeap 13631->13632 13634 217f30 13632->13634 13635 218015 13633->13635 13636 215b20 RtlAllocateHeap 13634->13636 13637 215b20 RtlAllocateHeap 13635->13637 13639 217f37 13636->13639 13638 21801c 13637->13638 13640 227870 RtlAllocateHeap 13638->13640 13641 227870 RtlAllocateHeap 13639->13641 13642 218034 13640->13642 13643 217f4f 13641->13643 13644 215b20 RtlAllocateHeap 13642->13644 13645 215b20 RtlAllocateHeap 13643->13645 13646 21803b 13644->13646 13647 217f56 13645->13647 13648 227870 RtlAllocateHeap 13646->13648 14280 248a81 13647->14280 13650 21806c 13648->13650 13651 215b20 RtlAllocateHeap 13650->13651 13653 218073 13651->13653 13652->13296 13654 215640 RtlAllocateHeap 13653->13654 13655 218082 13654->13655 13656 227870 RtlAllocateHeap 13655->13656 13657 2180bd 13656->13657 13658 215b20 RtlAllocateHeap 13657->13658 13659 2180c4 13658->13659 13660 227870 RtlAllocateHeap 13659->13660 13661 2180dc 13660->13661 13662 215b20 RtlAllocateHeap 13661->13662 13663 2180e3 13662->13663 13664 227870 RtlAllocateHeap 13663->13664 13665 218114 13664->13665 13666 215b20 RtlAllocateHeap 13665->13666 13667 21811b 13666->13667 13668 215640 RtlAllocateHeap 13667->13668 13669 21812a 13668->13669 13670 227870 RtlAllocateHeap 13669->13670 13671 218165 13670->13671 13672 215b20 RtlAllocateHeap 13671->13672 13673 21816c 13672->13673 13674 227870 RtlAllocateHeap 13673->13674 13675 218184 13674->13675 13676 215b20 RtlAllocateHeap 13675->13676 13677 21818b 13676->13677 13678 227870 RtlAllocateHeap 13677->13678 13679 2181bc 13678->13679 13680 215b20 RtlAllocateHeap 13679->13680 13681 2181c3 13680->13681 13682 215640 RtlAllocateHeap 13681->13682 13682->13652 13684 214594 13683->13684 13684->13684 13685 227f30 RtlAllocateHeap 13684->13685 13686 214607 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13684->13686 13685->13686 13686->13302 13688 218315 __cftof 13687->13688 13689 227870 RtlAllocateHeap 13688->13689 13698 218333 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13688->13698 13690 21834c 13689->13690 13691 215b20 RtlAllocateHeap 13690->13691 13692 218357 13691->13692 13693 227870 RtlAllocateHeap 13692->13693 13694 218379 13693->13694 13695 215b20 RtlAllocateHeap 13694->13695 13696 218384 shared_ptr 13695->13696 13697 218454 GetNativeSystemInfo 13696->13697 13696->13698 13697->13698 13698->13306 13702 227c9c 13699->13702 13703 227c71 13699->13703 13700 227d90 13701 2291a0 RtlAllocateHeap 13700->13701 13711 227d01 shared_ptr 13701->13711 13702->13700 13704 227d8b 13702->13704 13705 227cf0 13702->13705 13706 227d17 13702->13706 13703->13370 13707 212440 RtlAllocateHeap 13704->13707 13705->13704 13708 227cfb 13705->13708 13710 22d312 RtlAllocateHeap 13706->13710 13706->13711 13707->13700 13709 22d312 RtlAllocateHeap 13708->13709 13709->13711 13710->13711 13711->13370 13713 2275d0 RtlAllocateHeap 13712->13713 13715 2280e0 13713->13715 13714 228132 13714->13378 13715->13714 14283 228bd0 13715->14283 13718 227870 RtlAllocateHeap 13717->13718 13719 21984e 13718->13719 13720 215b20 RtlAllocateHeap 13719->13720 13721 219857 shared_ptr __cftof __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13720->13721 13721->13388 13723 227f30 RtlAllocateHeap 13722->13723 13724 2149b3 13723->13724 13725 227f30 RtlAllocateHeap 13724->13725 13726 2149cc 13725->13726 14295 214650 13726->14295 13728 214a59 shared_ptr 13728->13523 13732 2275eb 13729->13732 13740 2276d4 shared_ptr 13729->13740 13730 2291a0 RtlAllocateHeap 13731 227766 13730->13731 13733 212440 RtlAllocateHeap 13731->13733 13734 227681 13732->13734 13735 22765a 13732->13735 13739 22766b 13732->13739 13732->13740 13736 22776b 13733->13736 13738 22d312 RtlAllocateHeap 13734->13738 13734->13739 13735->13731 13737 22d312 RtlAllocateHeap 13735->13737 13737->13739 13738->13739 13739->13730 13739->13740 13740->13531 13742 22358f 13741->13742 13748 223d7f shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13741->13748 13743 227f30 RtlAllocateHeap 13742->13743 13744 2235c0 13743->13744 13745 224237 13744->13745 13747 227f30 RtlAllocateHeap 13744->13747 13746 228070 RtlAllocateHeap 13745->13746 13749 22423c 13746->13749 13750 22360f 13747->13750 13748->13584 13751 228070 RtlAllocateHeap 13749->13751 13750->13745 13752 227f30 RtlAllocateHeap 13750->13752 13755 224241 13751->13755 13753 223653 13752->13753 13753->13745 13754 223675 13753->13754 13756 227f30 RtlAllocateHeap 13754->13756 13758 228070 RtlAllocateHeap 13755->13758 13757 223695 13756->13757 13759 227870 RtlAllocateHeap 13757->13759 13761 224250 13758->13761 13760 2236a8 13759->13760 13762 215b20 RtlAllocateHeap 13760->13762 13764 22c0c9 std::_Xinvalid_argument RtlAllocateHeap 13761->13764 13763 2236b3 13762->13763 13763->13749 13765 2236ff 13763->13765 13776 223b92 shared_ptr 13764->13776 13766 227f30 RtlAllocateHeap 13765->13766 13770 223721 shared_ptr 13766->13770 13767 22c109 RtlAllocateHeap 13767->13748 13768 219820 RtlAllocateHeap 13769 223782 13768->13769 13771 227870 RtlAllocateHeap 13769->13771 13769->13776 13770->13755 13770->13768 13772 223799 13771->13772 13773 215b20 RtlAllocateHeap 13772->13773 13774 2237a4 13773->13774 13775 227f30 RtlAllocateHeap 13774->13775 13777 2237ec shared_ptr 13775->13777 13776->13748 13776->13767 13777->13755 13778 2238cd 13777->13778 13829 2239c7 shared_ptr __dosmaperr 13777->13829 13779 227f30 RtlAllocateHeap 13778->13779 13781 2238ea 13779->13781 13780 248979 3 API calls 13782 223a8a 13780->13782 14022 21aca0 13781->14022 13782->13761 13784 223a99 13782->13784 13784->13776 13785 223ab2 13784->13785 13786 223e52 13784->13786 13787 223d84 13784->13787 13788 223b9d 13784->13788 13790 227f30 RtlAllocateHeap 13785->13790 13794 227870 RtlAllocateHeap 13786->13794 13792 227f30 RtlAllocateHeap 13787->13792 13795 227f30 RtlAllocateHeap 13788->13795 13789 227870 RtlAllocateHeap 13793 2239a6 13789->13793 13798 223ada 13790->13798 13791 2238f5 shared_ptr 13791->13761 13791->13789 13799 223dac 13792->13799 13800 227870 RtlAllocateHeap 13793->13800 13796 223e66 13794->13796 13797 223bc5 13795->13797 13803 227870 RtlAllocateHeap 13796->13803 13804 227870 RtlAllocateHeap 13797->13804 13805 227870 RtlAllocateHeap 13798->13805 13801 227870 RtlAllocateHeap 13799->13801 13802 2239b8 13800->13802 13806 223dca 13801->13806 13807 214960 RtlAllocateHeap 13802->13807 13808 223e7e 13803->13808 13809 223be3 13804->13809 13810 223af8 13805->13810 13811 215b20 RtlAllocateHeap 13806->13811 13807->13829 13812 227870 RtlAllocateHeap 13808->13812 13813 215b20 RtlAllocateHeap 13809->13813 13814 215b20 RtlAllocateHeap 13810->13814 13815 223dd1 13811->13815 13816 223e96 13812->13816 13817 223bea 13813->13817 13818 223aff 13814->13818 13819 227870 RtlAllocateHeap 13815->13819 13820 227870 RtlAllocateHeap 13816->13820 13821 227870 RtlAllocateHeap 13817->13821 13822 227870 RtlAllocateHeap 13818->13822 13824 223de9 13819->13824 13825 223ea8 13820->13825 13826 223bff 13821->13826 13823 223b17 13822->13823 13827 227870 RtlAllocateHeap 13823->13827 13828 227870 RtlAllocateHeap 13824->13828 14033 222e20 13825->14033 13831 227870 RtlAllocateHeap 13826->13831 13832 223b2f 13827->13832 13833 223e01 13828->13833 13829->13761 13829->13780 13834 223c17 13831->13834 13835 227870 RtlAllocateHeap 13832->13835 13836 227870 RtlAllocateHeap 13833->13836 13837 227870 RtlAllocateHeap 13834->13837 13838 223b47 13835->13838 13839 223e19 13836->13839 13840 223c2f 13837->13840 13841 227870 RtlAllocateHeap 13838->13841 13842 227870 RtlAllocateHeap 13839->13842 13843 227870 RtlAllocateHeap 13840->13843 13844 223b5f 13841->13844 13845 223e31 13842->13845 13846 223c47 13843->13846 13847 227870 RtlAllocateHeap 13844->13847 13848 227870 RtlAllocateHeap 13845->13848 13849 227870 RtlAllocateHeap 13846->13849 13850 223b77 13847->13850 13848->13850 13851 223c59 13849->13851 13853 227870 RtlAllocateHeap 13850->13853 13870 221dd0 13851->13870 13854 223b89 13853->13854 13856 2207f0 13854->13856 13857 220870 13856->13857 13858 227870 RtlAllocateHeap 13857->13858 13859 220897 13858->13859 13860 215b20 RtlAllocateHeap 13859->13860 13861 22089e 13860->13861 13862 227870 RtlAllocateHeap 13861->13862 13863 2208b4 13862->13863 13864 227870 RtlAllocateHeap 13863->13864 13865 2208cc 13864->13865 13866 227870 RtlAllocateHeap 13865->13866 13867 2208e4 13866->13867 13868 227870 RtlAllocateHeap 13867->13868 13869 2211f0 13868->13869 13871 227f30 RtlAllocateHeap 13870->13871 13872 221e6b 13871->13872 13873 221ee8 13872->13873 13874 221e78 13872->13874 13875 227f30 RtlAllocateHeap 13873->13875 13876 227870 RtlAllocateHeap 13874->13876 13883 221f27 shared_ptr 13875->13883 13877 221e92 13876->13877 13878 215b20 RtlAllocateHeap 13877->13878 13879 221e99 13878->13879 13880 227870 RtlAllocateHeap 13879->13880 13881 221eaf 13880->13881 13884 227870 RtlAllocateHeap 13881->13884 13882 222041 13887 227870 RtlAllocateHeap 13882->13887 13883->13882 13885 222dd5 13883->13885 13886 221fbf 13883->13886 13912 222936 shared_ptr 13883->13912 13888 221ec7 13884->13888 13890 228070 RtlAllocateHeap 13885->13890 13889 227f30 RtlAllocateHeap 13886->13889 13891 222050 13887->13891 13892 227870 RtlAllocateHeap 13888->13892 13901 221fe3 shared_ptr 13889->13901 13893 222dda 13890->13893 13894 215b20 RtlAllocateHeap 13891->13894 13895 221edf 13892->13895 13897 228070 RtlAllocateHeap 13893->13897 13903 22205b 13894->13903 13900 227870 RtlAllocateHeap 13895->13900 13896 22c0c9 std::_Xinvalid_argument RtlAllocateHeap 13898 222e02 13896->13898 13904 222ddf 13897->13904 13902 22c109 RtlAllocateHeap 13898->13902 13899 227f30 RtlAllocateHeap 13899->13882 13900->13912 13901->13899 13901->13912 13903->13893 13905 2220b2 13903->13905 13907 22c0c9 std::_Xinvalid_argument RtlAllocateHeap 13904->13907 13906 227f30 RtlAllocateHeap 13905->13906 13909 2220d7 shared_ptr 13906->13909 13907->13912 13908 227870 RtlAllocateHeap 13910 222142 13908->13910 13909->13904 13909->13908 13911 215b20 RtlAllocateHeap 13910->13911 13913 22214d 13911->13913 13912->13896 13915 222db0 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13912->13915 13914 227f30 RtlAllocateHeap 13913->13914 13916 2221b4 shared_ptr __dosmaperr 13914->13916 13915->13776 13916->13904 13917 248979 3 API calls 13916->13917 13918 222265 13917->13918 13918->13904 13919 222274 13918->13919 13919->13898 13921 2224b7 13919->13921 13922 2223ba 13919->13922 13923 22256b 13919->13923 13924 22228d 13919->13924 13964 2222e2 shared_ptr 13919->13964 13920 227870 RtlAllocateHeap 13928 222640 13920->13928 13927 227870 RtlAllocateHeap 13921->13927 13925 227870 RtlAllocateHeap 13922->13925 13926 227870 RtlAllocateHeap 13923->13926 13929 227870 RtlAllocateHeap 13924->13929 13930 2223d1 13925->13930 13931 222582 13926->13931 13932 2224ce 13927->13932 13933 227870 RtlAllocateHeap 13928->13933 13934 2222a4 13929->13934 13935 227870 RtlAllocateHeap 13930->13935 13936 227870 RtlAllocateHeap 13931->13936 13937 227870 RtlAllocateHeap 13932->13937 13950 222652 13933->13950 13938 227870 RtlAllocateHeap 13934->13938 13939 2223e9 13935->13939 13940 22259a 13936->13940 13941 2224e6 13937->13941 13942 2222bc 13938->13942 13944 227870 RtlAllocateHeap 13939->13944 13945 227870 RtlAllocateHeap 13940->13945 13946 227870 RtlAllocateHeap 13941->13946 13943 227870 RtlAllocateHeap 13942->13943 13947 2222d4 13943->13947 13958 222401 13944->13958 13948 2225b2 13945->13948 13949 2224fe 13946->13949 14214 218c60 13947->14214 14234 218de0 13948->14234 14224 218f60 13949->14224 13954 222a83 13950->13954 13956 2466e7 3 API calls 13950->13956 13955 227870 RtlAllocateHeap 13954->13955 13959 222a9d 13955->13959 13957 22268b 13956->13957 13960 227870 RtlAllocateHeap 13957->13960 13961 227f30 RtlAllocateHeap 13958->13961 13962 215b20 RtlAllocateHeap 13959->13962 13969 2226a0 shared_ptr __dosmaperr 13960->13969 13961->13964 13963 222aa4 13962->13963 13965 227870 RtlAllocateHeap 13963->13965 13964->13912 13964->13920 13966 222aba 13965->13966 13967 227870 RtlAllocateHeap 13966->13967 13968 222ad2 13967->13968 13970 227870 RtlAllocateHeap 13968->13970 13969->13912 13971 248979 3 API calls 13969->13971 13970->13895 13972 222759 13971->13972 13972->13898 13972->13912 13972->13954 13973 222781 13972->13973 13974 227870 RtlAllocateHeap 13973->13974 13975 222798 13974->13975 13976 227870 RtlAllocateHeap 13975->13976 13977 2227ad 13976->13977 14170 217780 13977->14170 13979 2227b6 13980 2227d1 13979->13980 13981 222a26 13979->13981 13983 227870 RtlAllocateHeap 13980->13983 13982 227870 RtlAllocateHeap 13981->13982 13984 222a30 13982->13984 13985 2227db 13983->13985 13986 215b20 RtlAllocateHeap 13984->13986 13987 215b20 RtlAllocateHeap 13985->13987 13988 222a37 13986->13988 13989 2227e2 13987->13989 13990 227870 RtlAllocateHeap 13988->13990 13991 227870 RtlAllocateHeap 13989->13991 13992 222a4d 13990->13992 13993 2227f8 13991->13993 13994 227870 RtlAllocateHeap 13992->13994 13995 227870 RtlAllocateHeap 13993->13995 13997 222a65 13994->13997 13996 222810 13995->13996 13998 227870 RtlAllocateHeap 13996->13998 13999 227870 RtlAllocateHeap 13997->13999 14000 222828 13998->14000 13999->13895 14001 227870 RtlAllocateHeap 14000->14001 14002 22283a 14001->14002 14002->13912 14003 227870 RtlAllocateHeap 14002->14003 14004 2228a4 14003->14004 14005 215b20 RtlAllocateHeap 14004->14005 14006 2228af 14005->14006 14007 228250 RtlAllocateHeap 14006->14007 14008 2228c3 14007->14008 14183 228510 14008->14183 14010 2228d7 14011 228250 RtlAllocateHeap 14010->14011 14012 2228e7 14011->14012 14013 227870 RtlAllocateHeap 14012->14013 14014 222907 14013->14014 14187 2188b0 14014->14187 14016 22290e 14017 227870 RtlAllocateHeap 14016->14017 14018 222923 14017->14018 14019 215b20 RtlAllocateHeap 14018->14019 14020 22292a 14019->14020 14195 215df0 14020->14195 14024 21adf0 14022->14024 14023 21ae16 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14023->13791 14024->14023 14025 214570 RtlAllocateHeap 14024->14025 14026 21aedb __cftof 14025->14026 14253 215500 14026->14253 14028 21af7e 14029 227f30 RtlAllocateHeap 14028->14029 14030 21afbb 14029->14030 14031 228070 RtlAllocateHeap 14030->14031 14032 21b0bc 14031->14032 14034 222ec5 14033->14034 14035 227870 RtlAllocateHeap 14034->14035 14036 222ed1 14035->14036 14037 215b20 RtlAllocateHeap 14036->14037 14038 222edc 14037->14038 14039 227f30 RtlAllocateHeap 14038->14039 14040 222f1f 14039->14040 14041 227870 RtlAllocateHeap 14040->14041 14042 22326c __cftof 14041->14042 14043 2232f2 InternetCloseHandle InternetCloseHandle 14042->14043 14044 223331 14043->14044 14045 227870 RtlAllocateHeap 14044->14045 14046 2233c4 14045->14046 14047 215b20 RtlAllocateHeap 14046->14047 14048 2233cb 14047->14048 14049 227870 RtlAllocateHeap 14048->14049 14050 2233de 14049->14050 14051 227870 RtlAllocateHeap 14050->14051 14052 2233f3 14051->14052 14053 227870 RtlAllocateHeap 14052->14053 14054 223408 14053->14054 14055 227870 RtlAllocateHeap 14054->14055 14056 22341a 14055->14056 14057 227f30 RtlAllocateHeap 14056->14057 14062 22351a shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14056->14062 14058 2235c0 14057->14058 14059 224237 14058->14059 14061 227f30 RtlAllocateHeap 14058->14061 14060 228070 RtlAllocateHeap 14059->14060 14063 22423c 14060->14063 14064 22360f 14061->14064 14062->13776 14065 228070 RtlAllocateHeap 14063->14065 14064->14059 14066 227f30 RtlAllocateHeap 14064->14066 14069 224241 14065->14069 14067 223653 14066->14067 14067->14059 14068 223675 14067->14068 14070 227f30 RtlAllocateHeap 14068->14070 14072 228070 RtlAllocateHeap 14069->14072 14071 223695 14070->14071 14073 227870 RtlAllocateHeap 14071->14073 14076 224250 14072->14076 14074 2236a8 14073->14074 14075 215b20 RtlAllocateHeap 14074->14075 14078 2236b3 14075->14078 14077 22c0c9 std::_Xinvalid_argument RtlAllocateHeap 14076->14077 14090 223b92 shared_ptr 14077->14090 14078->14063 14079 2236ff 14078->14079 14080 227f30 RtlAllocateHeap 14079->14080 14084 223721 shared_ptr 14080->14084 14081 22c109 RtlAllocateHeap 14081->14062 14082 219820 RtlAllocateHeap 14083 223782 14082->14083 14085 227870 RtlAllocateHeap 14083->14085 14083->14090 14084->14069 14084->14082 14086 223799 14085->14086 14087 215b20 RtlAllocateHeap 14086->14087 14088 2237a4 14087->14088 14089 227f30 RtlAllocateHeap 14088->14089 14091 2237ec shared_ptr 14089->14091 14090->14062 14090->14081 14091->14069 14092 2238cd 14091->14092 14143 2239c7 shared_ptr __dosmaperr 14091->14143 14093 227f30 RtlAllocateHeap 14092->14093 14095 2238ea 14093->14095 14094 248979 3 API calls 14096 223a8a 14094->14096 14097 21aca0 4 API calls 14095->14097 14096->14076 14098 223a99 14096->14098 14105 2238f5 shared_ptr 14097->14105 14098->14090 14099 223ab2 14098->14099 14100 223e52 14098->14100 14101 223d84 14098->14101 14102 223b9d 14098->14102 14104 227f30 RtlAllocateHeap 14099->14104 14108 227870 RtlAllocateHeap 14100->14108 14106 227f30 RtlAllocateHeap 14101->14106 14109 227f30 RtlAllocateHeap 14102->14109 14103 227870 RtlAllocateHeap 14107 2239a6 14103->14107 14112 223ada 14104->14112 14105->14076 14105->14103 14113 223dac 14106->14113 14114 227870 RtlAllocateHeap 14107->14114 14110 223e66 14108->14110 14111 223bc5 14109->14111 14117 227870 RtlAllocateHeap 14110->14117 14118 227870 RtlAllocateHeap 14111->14118 14119 227870 RtlAllocateHeap 14112->14119 14115 227870 RtlAllocateHeap 14113->14115 14116 2239b8 14114->14116 14120 223dca 14115->14120 14121 214960 RtlAllocateHeap 14116->14121 14122 223e7e 14117->14122 14123 223be3 14118->14123 14124 223af8 14119->14124 14125 215b20 RtlAllocateHeap 14120->14125 14121->14143 14126 227870 RtlAllocateHeap 14122->14126 14127 215b20 RtlAllocateHeap 14123->14127 14128 215b20 RtlAllocateHeap 14124->14128 14129 223dd1 14125->14129 14130 223e96 14126->14130 14131 223bea 14127->14131 14132 223aff 14128->14132 14133 227870 RtlAllocateHeap 14129->14133 14134 227870 RtlAllocateHeap 14130->14134 14135 227870 RtlAllocateHeap 14131->14135 14136 227870 RtlAllocateHeap 14132->14136 14138 223de9 14133->14138 14139 223ea8 14134->14139 14140 223bff 14135->14140 14137 223b17 14136->14137 14141 227870 RtlAllocateHeap 14137->14141 14142 227870 RtlAllocateHeap 14138->14142 14144 222e20 6 API calls 14139->14144 14145 227870 RtlAllocateHeap 14140->14145 14146 223b2f 14141->14146 14147 223e01 14142->14147 14143->14076 14143->14094 14144->14090 14148 223c17 14145->14148 14149 227870 RtlAllocateHeap 14146->14149 14150 227870 RtlAllocateHeap 14147->14150 14151 227870 RtlAllocateHeap 14148->14151 14152 223b47 14149->14152 14153 223e19 14150->14153 14154 223c2f 14151->14154 14155 227870 RtlAllocateHeap 14152->14155 14156 227870 RtlAllocateHeap 14153->14156 14157 227870 RtlAllocateHeap 14154->14157 14158 223b5f 14155->14158 14159 223e31 14156->14159 14160 223c47 14157->14160 14161 227870 RtlAllocateHeap 14158->14161 14162 227870 RtlAllocateHeap 14159->14162 14163 227870 RtlAllocateHeap 14160->14163 14164 223b77 14161->14164 14162->14164 14165 223c59 14163->14165 14167 227870 RtlAllocateHeap 14164->14167 14166 221dd0 6 API calls 14165->14166 14166->14090 14168 223b89 14167->14168 14169 2207f0 RtlAllocateHeap 14168->14169 14169->14090 14244 2285b0 14170->14244 14172 2177c1 14173 228250 RtlAllocateHeap 14172->14173 14175 2177d3 shared_ptr 14173->14175 14174 227870 RtlAllocateHeap 14176 217831 14174->14176 14175->14174 14182 217876 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14175->14182 14177 227870 RtlAllocateHeap 14176->14177 14178 21784c 14177->14178 14179 215b20 RtlAllocateHeap 14178->14179 14180 217853 14179->14180 14181 227f30 RtlAllocateHeap 14180->14181 14181->14182 14182->13979 14184 228526 14183->14184 14184->14184 14185 228e70 RtlAllocateHeap 14184->14185 14186 22853b 14184->14186 14185->14186 14186->14010 14193 218a1a 14187->14193 14194 218908 shared_ptr 14187->14194 14188 227870 RtlAllocateHeap 14188->14194 14189 215b20 RtlAllocateHeap 14189->14194 14190 218a50 14192 228070 RtlAllocateHeap 14190->14192 14191 227f30 RtlAllocateHeap 14191->14194 14192->14193 14193->14016 14194->14188 14194->14189 14194->14190 14194->14191 14194->14193 14197 215e28 14195->14197 14196 215f0e shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14196->13912 14197->14196 14198 227f30 RtlAllocateHeap 14197->14198 14199 215f99 14198->14199 14200 227f30 RtlAllocateHeap 14199->14200 14201 215fcd 14200->14201 14202 227f30 RtlAllocateHeap 14201->14202 14203 215ffe 14202->14203 14204 227f30 RtlAllocateHeap 14203->14204 14205 21602f 14204->14205 14206 227f30 RtlAllocateHeap 14205->14206 14207 216060 RegOpenKeyExA 14206->14207 14208 21645a shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14207->14208 14213 2160b3 __cftof 14207->14213 14208->13912 14209 216153 RegEnumValueW 14209->14213 14210 227c50 RtlAllocateHeap 14210->14213 14211 228090 RtlAllocateHeap 14211->14213 14212 227870 RtlAllocateHeap 14212->14213 14213->14208 14213->14209 14213->14210 14213->14211 14213->14212 14215 218cb0 14214->14215 14216 227870 RtlAllocateHeap 14215->14216 14217 218cbf 14216->14217 14218 215b20 RtlAllocateHeap 14217->14218 14219 218cca 14218->14219 14220 227f30 RtlAllocateHeap 14219->14220 14221 218d1c 14220->14221 14222 228150 RtlAllocateHeap 14221->14222 14223 218d2e shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14222->14223 14223->13964 14225 218faf 14224->14225 14226 227870 RtlAllocateHeap 14225->14226 14227 218fbf 14226->14227 14228 215b20 RtlAllocateHeap 14227->14228 14229 218fca 14228->14229 14230 227f30 RtlAllocateHeap 14229->14230 14231 21901c 14230->14231 14232 228150 RtlAllocateHeap 14231->14232 14233 21902e shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14232->14233 14233->13964 14235 218e2f 14234->14235 14236 227870 RtlAllocateHeap 14235->14236 14237 218e3f 14236->14237 14238 215b20 RtlAllocateHeap 14237->14238 14239 218e4a 14238->14239 14240 227f30 RtlAllocateHeap 14239->14240 14241 218e9c 14240->14241 14242 228150 RtlAllocateHeap 14241->14242 14243 218eae shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14242->14243 14243->13964 14245 228610 14244->14245 14245->14245 14246 2275d0 RtlAllocateHeap 14245->14246 14247 228629 14246->14247 14248 228e70 RtlAllocateHeap 14247->14248 14249 228644 14247->14249 14248->14249 14250 228e70 RtlAllocateHeap 14249->14250 14252 228699 14249->14252 14251 2286e1 14250->14251 14251->14172 14252->14172 14254 215520 14253->14254 14256 215620 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14254->14256 14257 212280 14254->14257 14256->14028 14260 212240 14257->14260 14261 212256 14260->14261 14264 248667 14261->14264 14267 247456 14264->14267 14266 212264 14266->14254 14268 247496 14267->14268 14270 24747e __cftof __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z __dosmaperr 14267->14270 14269 24683a __fassign 3 API calls 14268->14269 14268->14270 14271 2474ae 14269->14271 14270->14266 14273 247a11 14271->14273 14275 247a22 14273->14275 14274 247a31 __cftof __dosmaperr 14274->14270 14275->14274 14276 247c0f GetPEB GetPEB RtlAllocateHeap 14275->14276 14277 247c35 GetPEB GetPEB RtlAllocateHeap 14275->14277 14278 247d83 GetPEB GetPEB RtlAllocateHeap 14275->14278 14279 247fb5 GetPEB GetPEB RtlAllocateHeap 14275->14279 14276->14275 14277->14275 14278->14275 14279->14275 14281 2486d7 3 API calls 14280->14281 14282 248a9f 14281->14282 14282->13652 14284 228cf9 14283->14284 14286 228bf3 14283->14286 14285 2291a0 RtlAllocateHeap 14284->14285 14287 228cfe 14285->14287 14289 228c35 14286->14289 14290 228c5f 14286->14290 14288 212440 RtlAllocateHeap 14287->14288 14294 228c46 shared_ptr 14288->14294 14289->14287 14291 228c40 14289->14291 14293 22d312 RtlAllocateHeap 14290->14293 14290->14294 14292 22d312 RtlAllocateHeap 14291->14292 14292->14294 14293->14294 14294->13715 14296 227f30 RtlAllocateHeap 14295->14296 14303 2146c7 shared_ptr 14296->14303 14297 214936 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14297->13728 14298 227f30 RtlAllocateHeap 14302 214806 shared_ptr 14298->14302 14299 227f30 RtlAllocateHeap 14299->14303 14300 228e70 RtlAllocateHeap 14300->14302 14301 228e70 RtlAllocateHeap 14301->14303 14302->14297 14302->14298 14302->14300 14304 214954 14302->14304 14303->14299 14303->14301 14303->14302 14303->14304 14305 227f30 RtlAllocateHeap 14304->14305 14306 2149b3 14305->14306 14307 227f30 RtlAllocateHeap 14306->14307 14308 2149cc 14307->14308 14309 214650 RtlAllocateHeap 14308->14309 14310 214a59 shared_ptr 14309->14310 14310->13728 14311 22b7e9 14312 22b6e5 11 API calls 14311->14312 14314 22b811 Concurrency::details::_Reschedule_chore 14312->14314 14313 22b836 14316 22b648 11 API calls 14313->14316 14314->14313 14318 22cade 14314->14318 14317 22b84e 14316->14317 14319 22cafc 14318->14319 14320 22caec TpCallbackUnloadDllOnCompletion 14318->14320 14319->14313 14320->14319 12364 246beb 12369 246bf7 __fassign 12364->12369 12366 246c26 12367 246c35 12366->12367 12368 246c43 12366->12368 12370 246c99 9 API calls 12367->12370 12384 2468bd 12368->12384 12378 248aaf 12369->12378 12372 246c3f 12370->12372 12373 246c5d 12387 24681d 12373->12387 12377 246c71 ___free_lconv_mon 12379 248ab4 __fassign 12378->12379 12382 248abf __cftof 12379->12382 12404 24d4f4 12379->12404 12401 24651d 12382->12401 12383 248af2 __dosmaperr __fassign 12383->12366 12421 24683a 12384->12421 12386 2468cf 12386->12373 12457 24676b 12387->12457 12389 246835 12389->12377 12390 246c99 12389->12390 12391 246cc4 __cftof 12390->12391 12397 246ca7 __cftof __dosmaperr 12390->12397 12392 246d06 CreateFileW 12391->12392 12398 246cea __cftof __dosmaperr 12391->12398 12393 246d38 12392->12393 12394 246d2a 12392->12394 12487 246d77 12393->12487 12475 246e01 GetFileType 12394->12475 12397->12377 12398->12377 12399 246d33 __cftof 12399->12398 12400 246d69 CloseHandle 12399->12400 12400->12398 12409 2463f7 12401->12409 12406 24d500 __fassign 12404->12406 12405 24d55c __cftof __dosmaperr __fassign 12405->12382 12406->12405 12407 24651d __fassign 2 API calls 12406->12407 12408 24d6ee __dosmaperr __fassign 12407->12408 12408->12382 12410 246405 __fassign 12409->12410 12411 246450 12410->12411 12414 24645b 12410->12414 12411->12383 12419 24a1c2 GetPEB 12414->12419 12416 246465 12417 24646a GetPEB 12416->12417 12418 24647a __fassign 12416->12418 12417->12418 12420 24a1dc __fassign 12419->12420 12420->12416 12422 246851 12421->12422 12423 24685a 12421->12423 12422->12386 12423->12422 12427 24b4bb 12423->12427 12428 24b4ce 12427->12428 12430 246890 12427->12430 12428->12430 12435 24f46b 12428->12435 12431 24b4e8 12430->12431 12432 24b510 12431->12432 12433 24b4fb 12431->12433 12432->12422 12433->12432 12440 24e571 12433->12440 12437 24f477 __fassign 12435->12437 12436 24f4c6 12436->12430 12437->12436 12438 248aaf __fassign 2 API calls 12437->12438 12439 24f4eb 12438->12439 12441 24e57b 12440->12441 12444 24e489 12441->12444 12443 24e581 12443->12432 12448 24e495 __fassign ___free_lconv_mon 12444->12448 12445 24e4b6 12445->12443 12446 248aaf __fassign 2 API calls 12447 24e528 12446->12447 12449 24e564 12447->12449 12453 24a5ee 12447->12453 12448->12445 12448->12446 12449->12443 12454 24a611 12453->12454 12455 248aaf __fassign 2 API calls 12454->12455 12456 24a687 12455->12456 12458 246793 12457->12458 12460 246779 __dosmaperr __fassign 12457->12460 12459 24679a 12458->12459 12462 2467b9 __fassign 12458->12462 12459->12460 12464 246916 12459->12464 12460->12389 12462->12460 12463 246916 RtlAllocateHeap 12462->12463 12463->12460 12465 246924 12464->12465 12468 246955 12465->12468 12471 24af0b 12468->12471 12470 246935 12470->12460 12473 24af47 __dosmaperr 12471->12473 12474 24af19 __fassign 12471->12474 12472 24af34 RtlAllocateHeap 12472->12473 12472->12474 12473->12470 12474->12472 12474->12473 12477 246e3c __cftof 12475->12477 12479 246ed2 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z __dosmaperr 12475->12479 12476 246e75 GetFileInformationByHandle 12478 246e8b 12476->12478 12476->12479 12477->12476 12477->12479 12493 2470c9 12478->12493 12479->12399 12483 246ea8 12484 246f71 SystemTimeToTzSpecificLocalTime 12483->12484 12485 246ebb 12484->12485 12486 246f71 SystemTimeToTzSpecificLocalTime 12485->12486 12486->12479 12518 247314 12487->12518 12489 246d85 12490 246d8a __dosmaperr 12489->12490 12491 2470c9 3 API calls 12489->12491 12490->12399 12492 246da3 12491->12492 12492->12399 12495 2470df _wcsrchr 12493->12495 12494 246e97 12503 246f71 12494->12503 12495->12494 12507 24b9e4 12495->12507 12497 247123 12497->12494 12498 24b9e4 3 API calls 12497->12498 12499 247134 12498->12499 12499->12494 12500 24b9e4 3 API calls 12499->12500 12501 247145 12500->12501 12501->12494 12502 24b9e4 3 API calls 12501->12502 12502->12494 12504 246f89 12503->12504 12505 246fa9 SystemTimeToTzSpecificLocalTime 12504->12505 12506 246f8f __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12504->12506 12505->12506 12506->12483 12509 24b9f2 12507->12509 12511 24b9f8 __cftof __dosmaperr 12509->12511 12512 24ba2d 12509->12512 12510 24ba28 12510->12497 12511->12497 12513 24ba57 12512->12513 12514 24ba3d __cftof __dosmaperr 12512->12514 12513->12514 12515 24683a __fassign 3 API calls 12513->12515 12514->12510 12517 24ba81 12515->12517 12516 24b9a5 GetPEB GetPEB RtlAllocateHeap 12516->12517 12517->12514 12517->12516 12519 247338 12518->12519 12521 24733e __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z ___std_exception_copy 12519->12521 12522 247036 12519->12522 12521->12489 12523 247042 __dosmaperr 12522->12523 12528 24b87b 12523->12528 12525 247068 12525->12521 12526 24705a __dosmaperr 12526->12525 12527 24b87b RtlAllocateHeap 12526->12527 12527->12525 12531 24b6de 12528->12531 12530 24b894 12530->12526 12532 24b6ee 12531->12532 12533 24b75a 12531->12533 12532->12533 12534 24b6f5 12532->12534 12548 251ef8 12533->12548 12539 24b702 ___std_exception_copy 12534->12539 12540 24b675 12534->12540 12537 24b73b 12544 24b815 12537->12544 12539->12530 12541 24b690 12540->12541 12542 24b695 __dosmaperr 12541->12542 12551 24b7b7 12541->12551 12542->12537 12545 24b83b __fassign 12544->12545 12546 24b822 12544->12546 12545->12539 12546->12545 12547 248aa4 ___std_exception_copy RtlAllocateHeap 12546->12547 12547->12545 12558 251d22 12548->12558 12550 251f0f 12550->12539 12552 24b7c5 12551->12552 12555 24b7f6 12552->12555 12556 248aa4 ___std_exception_copy RtlAllocateHeap 12555->12556 12557 24b7d6 12556->12557 12557->12542 12559 251d40 __cftof __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z __dosmaperr ___std_exception_copy 12558->12559 12560 251d54 12558->12560 12559->12550 12560->12559 12561 24b7b7 RtlAllocateHeap 12560->12561 12562 251de9 12561->12562 12563 24b675 RtlAllocateHeap 12562->12563 12564 251df6 12563->12564 12564->12559 12565 24b815 RtlAllocateHeap 12564->12565 12565->12559 13017 246974 13018 246982 13017->13018 13019 24698c 13017->13019 13020 2468bd 3 API calls 13019->13020 13021 2469a6 13020->13021 13022 24681d RtlAllocateHeap 13021->13022 13023 2469b3 ___free_lconv_mon 13022->13023 12743 21e410 12744 21e419 12743->12744 12746 21e435 12743->12746 12744->12746 12747 21e270 12744->12747 12748 21e280 __dosmaperr 12747->12748 12755 248979 12748->12755 12756 248994 12755->12756 12762 2486d7 12756->12762 12758 21e2bd 12759 22c0c9 12758->12759 12788 22c019 12759->12788 12761 22c0da std::_Throw_future_error 12763 2486e9 12762->12763 12764 24683a __fassign 3 API calls 12763->12764 12765 2486fe __cftof __dosmaperr 12763->12765 12767 24872e 12764->12767 12765->12758 12767->12765 12768 248925 12767->12768 12769 248962 12768->12769 12771 248932 12768->12771 12779 24d2e9 12769->12779 12772 248941 __fassign 12771->12772 12774 24d30d 12771->12774 12772->12767 12775 24683a __fassign 3 API calls 12774->12775 12776 24d32a 12775->12776 12778 24d33a __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12776->12778 12783 24f07f 12776->12783 12778->12772 12780 24d2f4 12779->12780 12781 24b4bb __fassign 2 API calls 12780->12781 12782 24d304 12781->12782 12782->12772 12784 24683a __fassign 3 API calls 12783->12784 12785 24f09f __fassign 12784->12785 12786 24af0b __fassign RtlAllocateHeap 12785->12786 12787 24f0f2 __cftof __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z __fassign __freea 12785->12787 12786->12787 12787->12778 12789 2122a0 std::future_error::future_error RtlAllocateHeap 12788->12789 12790 22c02b 12789->12790 12790->12761 13220 2194b0 13221 219504 13220->13221 13222 227f30 RtlAllocateHeap 13221->13222 13223 21954c 13222->13223 13224 227870 RtlAllocateHeap 13223->13224 13232 219565 shared_ptr 13224->13232 13225 2196cf 13227 219810 13225->13227 13228 21972e 13225->13228 13226 227870 RtlAllocateHeap 13226->13232 13229 228070 RtlAllocateHeap 13227->13229 13231 227f30 RtlAllocateHeap 13228->13231 13233 219764 shared_ptr __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13229->13233 13230 215b20 RtlAllocateHeap 13230->13232 13231->13233 13232->13225 13232->13226 13232->13227 13232->13230 13232->13233 13234 227f30 RtlAllocateHeap 13232->13234 13234->13232 13235 2186b0 13236 2186b6 13235->13236 13237 2186d6 13236->13237 13240 2466e7 13236->13240 13239 2186d0 13241 2466f3 __fassign 13240->13241 13243 2466fd __cftof __dosmaperr 13241->13243 13244 246670 13241->13244 13243->13239 13245 246692 13244->13245 13247 24667d __cftof __dosmaperr ___free_lconv_mon 13244->13247 13245->13247 13248 249ef9 13245->13248 13247->13243 13249 249f36 13248->13249 13250 249f11 13248->13250 13249->13247 13250->13249 13252 2502f8 13250->13252 13253 250304 __fassign 13252->13253 13255 25030c __cftof __dosmaperr 13253->13255 13256 2503ea 13253->13256 13255->13249 13257 25040c 13256->13257 13259 250410 __cftof __dosmaperr 13256->13259 13257->13259 13260 24fb7f 13257->13260 13259->13255 13261 24fbcc 13260->13261 13262 24683a __fassign 3 API calls 13261->13262 13265 24fbdb __cftof 13262->13265 13263 24d2e9 2 API calls 13263->13265 13264 24fe7b __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13264->13259 13265->13263 13265->13264 13266 24c4ea GetPEB GetPEB RtlAllocateHeap __fassign 13265->13266 13266->13265 14330 21b0d0 14331 21b122 14330->14331 14332 227f30 RtlAllocateHeap 14331->14332 14333 21b163 14332->14333 14334 227870 RtlAllocateHeap 14333->14334 14335 21b20d 14334->14335 14336 21dfd0 recv 14337 21e032 recv 14336->14337 14338 21e067 recv 14337->14338 14339 21e0a1 14338->14339 14340 21e1c3 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 14339->14340 14341 22c5dc GetSystemTimePreciseAsFileTime 14339->14341 14342 21e1fe 14341->14342 14343 22c19a 10 API calls 14342->14343 14344 21e268 14343->14344 12566 227830 12567 227850 12566->12567 12567->12567 12570 227f30 12567->12570 12569 227862 12571 227f74 12570->12571 12572 227f4e 12570->12572 12575 227fc8 12571->12575 12576 227fed 12571->12576 12581 227fd9 12571->12581 12572->12569 12574 228063 12577 212440 RtlAllocateHeap 12574->12577 12575->12574 12579 22d312 RtlAllocateHeap 12575->12579 12580 22d312 RtlAllocateHeap 12576->12580 12576->12581 12578 228068 12577->12578 12579->12581 12580->12581 12582 228040 shared_ptr 12581->12582 12583 2291a0 12581->12583 12582->12569 12586 22c0e9 12583->12586 12589 22c053 12586->12589 12588 22c0fa std::_Throw_future_error 12592 2122a0 12589->12592 12591 22c065 12591->12588 12593 2437dc ___std_exception_copy RtlAllocateHeap 12592->12593 12594 2122d7 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 12593->12594 12594->12591 12791 228810 12792 2289f7 12791->12792 12795 228866 12791->12795 12803 229110 12792->12803 12794 2289f2 12798 212440 RtlAllocateHeap 12794->12798 12795->12794 12796 2288d3 12795->12796 12797 2288ac 12795->12797 12801 22d312 RtlAllocateHeap 12796->12801 12802 2288bd shared_ptr 12796->12802 12797->12794 12799 2288b7 12797->12799 12798->12792 12800 22d312 RtlAllocateHeap 12799->12800 12800->12802 12801->12802 12804 22c0e9 RtlAllocateHeap 12803->12804 12805 22911a 12804->12805 12806 229310 12807 229325 12806->12807 12813 229363 12806->12813 12814 22d041 12807->12814 12816 22d051 12814->12816 12815 22932f 12815->12813 12818 22d57e 12815->12818 12816->12815 12825 22d0c9 12816->12825 12829 22d551 12818->12829 12821 22cff7 12822 22d007 12821->12822 12823 22d0af 12822->12823 12824 22d0ab RtlWakeAllConditionVariable 12822->12824 12823->12813 12824->12813 12826 22d0d7 SleepConditionVariableCS 12825->12826 12828 22d0f0 12825->12828 12826->12828 12828->12816 12830 22d560 12829->12830 12831 22d567 12829->12831 12835 24974f 12830->12835 12838 2497bb 12831->12838 12834 229359 12834->12821 12836 2497bb RtlAllocateHeap 12835->12836 12837 249761 12836->12837 12837->12834 12841 2494f1 12838->12841 12840 2497ec 12840->12834 12842 2494fd __fassign 12841->12842 12845 24954c 12842->12845 12844 249518 12844->12840 12846 249568 12845->12846 12847 2495d5 __fassign ___free_lconv_mon 12845->12847 12846->12847 12850 2495b5 ___free_lconv_mon 12846->12850 12851 24ecb6 12846->12851 12847->12844 12848 24ecb6 RtlAllocateHeap 12848->12847 12850->12847 12850->12848 12852 24ecc3 12851->12852 12854 24eccf __cftof __dosmaperr 12852->12854 12855 254ecf 12852->12855 12854->12850 12856 254edc 12855->12856 12858 254ee4 __dosmaperr __fassign ___free_lconv_mon 12855->12858 12857 24af0b __fassign RtlAllocateHeap 12856->12857 12857->12858 12858->12854 14322 2282f0 14323 2275d0 RtlAllocateHeap 14322->14323 14324 228369 14323->14324 14325 228e70 RtlAllocateHeap 14324->14325 14326 228384 14324->14326 14325->14326 14327 228e70 RtlAllocateHeap 14326->14327 14329 2283d8 14326->14329 14328 22841e 14327->14328 13187 22b85e 13192 22b6e5 13187->13192 13189 22b886 13200 22b648 13189->13200 13191 22b89f 13193 22b6f1 Concurrency::details::_Reschedule_chore 13192->13193 13194 22b722 13193->13194 13195 22c5dc GetSystemTimePreciseAsFileTime 13193->13195 13194->13189 13196 22b706 13195->13196 13210 212ad0 13196->13210 13198 22b70c __Mtx_unlock 13199 212ad0 10 API calls 13198->13199 13199->13194 13201 22b654 Concurrency::details::_Reschedule_chore 13200->13201 13202 22b6ae 13201->13202 13203 22c5dc GetSystemTimePreciseAsFileTime 13201->13203 13202->13191 13204 22b669 13203->13204 13205 212ad0 10 API calls 13204->13205 13206 22b66f __Mtx_unlock 13205->13206 13207 212ad0 10 API calls 13206->13207 13208 22b68c __Cnd_broadcast 13207->13208 13208->13202 13209 212ad0 10 API calls 13208->13209 13209->13202 13211 212ada 13210->13211 13212 212adc 13210->13212 13211->13198 13213 22c19a 10 API calls 13212->13213 13214 212ae2 13213->13214 13215 2437dc ___std_exception_copy RtlAllocateHeap 13214->13215 13216 212b28 __ehhandler$?_StructuredChoreWrapper@_UnrealizedChore@details@Concurrency@@CAXPAV123@@Z 13215->13216 13216->13198 13217 246559 13218 2463f7 __fassign 2 API calls 13217->13218 13219 24656a 13218->13219

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1006 21bd60-21bdac 1007 21c1a1-21c1c6 call 227f30 1006->1007 1008 21bdb2-21bdb6 1006->1008 1013 21c1f4-21c20c 1007->1013 1014 21c1c8-21c1d4 1007->1014 1008->1007 1010 21bdbc-21bdc0 1008->1010 1010->1007 1012 21bdc6-21be4f InternetOpenW InternetConnectA call 227870 call 215b20 1010->1012 1037 21be51 1012->1037 1038 21be53-21be6f HttpOpenRequestA 1012->1038 1018 21c212-21c21e 1013->1018 1019 21c158-21c170 1013->1019 1016 21c1d6-21c1e4 1014->1016 1017 21c1ea-21c1f1 call 22d593 1014->1017 1016->1017 1021 21c26f-21c274 call 246b9a 1016->1021 1017->1013 1023 21c224-21c232 1018->1023 1024 21c14e-21c155 call 22d593 1018->1024 1025 21c243-21c25f call 22cf21 1019->1025 1026 21c176-21c182 1019->1026 1023->1021 1032 21c234 1023->1032 1024->1019 1033 21c239-21c240 call 22d593 1026->1033 1034 21c188-21c196 1026->1034 1032->1024 1033->1025 1034->1021 1042 21c19c 1034->1042 1037->1038 1043 21be71-21be80 1038->1043 1044 21bea0-21bf0f call 227870 call 215b20 call 227870 call 215b20 1038->1044 1042->1033 1046 21be82-21be90 1043->1046 1047 21be96-21be9d call 22d593 1043->1047 1058 21bf11 1044->1058 1059 21bf13-21bf29 HttpSendRequestA 1044->1059 1046->1047 1047->1044 1058->1059 1060 21bf2b-21bf3a 1059->1060 1061 21bf5a-21bf82 1059->1061 1062 21bf50-21bf57 call 22d593 1060->1062 1063 21bf3c-21bf4a 1060->1063 1064 21bfb3-21bfda InternetReadFile 1061->1064 1065 21bf84-21bf93 1061->1065 1062->1061 1063->1062 1070 21bfe0-21c088 call 244180 InternetReadFile 1064->1070 1067 21bf95-21bfa3 1065->1067 1068 21bfa9-21bfb0 call 22d593 1065->1068 1067->1068 1068->1064 1080 21c08a-21c090 1070->1080 1080->1070
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetOpenW.WININET(00268D70,00000000,00000000,00000000,00000000), ref: 0021BDED
                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 0021BE10
                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(?,00000000), ref: 0021BE5B
                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(?,00000000), ref: 0021BF1A
                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,000003FF,?), ref: 0021BFCD
                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,000003FF,?,?,?,?,?), ref: 0021C080
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?), ref: 0021C0A7
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?), ref: 0021C0AF
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?), ref: 0021C0B7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSend
                                                                                                                                                                                                                                          • String ID: 8KG0fCKZFzY=$8KG0fymoFx==$RHYTYv==$RpKt$d4'$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                          • API String ID: 1354133546-1263195991
                                                                                                                                                                                                                                          • Opcode ID: 6834684be633ed3548c3f72e364853689d6c15ab22f79066ad4b275bdfbb2212
                                                                                                                                                                                                                                          • Instruction ID: aa303e7576465b510b75f2a873138276ced1067417a4b39be4946b5d478283f8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6834684be633ed3548c3f72e364853689d6c15ab22f79066ad4b275bdfbb2212
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74B1F6B0620118ABEB24DF28CC84BDDBBB9EF55304F6041A9F908972C1D7719AD4CF95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 0021247E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___std_exception_copy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2659868963-0
                                                                                                                                                                                                                                          • Opcode ID: 700af9d8147bb8755e754fb724535a3b679ff09d42feb17758ac317c1e618b75
                                                                                                                                                                                                                                          • Instruction ID: 61627698453d82fa4e2e53c19c99fed896aaab5902aacea0b136174ac1b627ce
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 700af9d8147bb8755e754fb724535a3b679ff09d42feb17758ac317c1e618b75
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B851C372920626DFEB15CF94F8857AEB7F0FB18310F24856AD408EB290D7749990CF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 0 223550-223589 1 224160-224166 0->1 2 22358f-2235df call 227f30 0->2 4 224194-2241ac 1->4 5 224168-224174 1->5 14 224237 call 228070 2->14 15 2235e5-22362b call 227f30 2->15 6 2241da-2241f2 4->6 7 2241ae-2241ba 4->7 9 224176-224184 5->9 10 22418a-224191 call 22d593 5->10 16 2241f4-224200 6->16 17 22421c-224236 call 22cf21 6->17 12 2241d0-2241d7 call 22d593 7->12 13 2241bc-2241ca 7->13 9->10 18 224273 call 246b9a 9->18 10->4 12->6 13->12 13->18 28 22423c call 228070 14->28 15->14 33 223631-22366f call 227f30 15->33 24 224212-224219 call 22d593 16->24 25 224202-224210 16->25 24->17 25->18 25->24 35 224241 call 246b9a 28->35 33->14 40 223675-2236c0 call 227f30 call 227870 call 215b20 33->40 39 224246 call 246b9a 35->39 43 22424b call 228070 39->43 53 2236c2 40->53 54 2236c4-2236f9 call 228ad0 40->54 48 224250 call 246b9a 43->48 52 224255 call 246b9a 48->52 57 22425a-22425f call 22c0c9 52->57 53->54 54->28 61 2236ff-22372e call 227f30 54->61 60 224264 call 246b9a 57->60 64 224269-22426e call 22c109 60->64 67 223730-22373f 61->67 68 22375f-223784 call 219820 61->68 64->18 70 223741-22374f 67->70 71 223755-22375c call 22d593 67->71 74 22378a-2237f2 call 227870 call 215b20 call 227f30 68->74 75 223c68-223c6e 68->75 70->35 70->71 71->68 110 2237f6-22382d call 2293a0 74->110 111 2237f4 74->111 77 223c70-223c7c 75->77 78 223c9c-223ca2 75->78 80 223c92-223c99 call 22d593 77->80 81 223c7e-223c8c 77->81 83 223cd0-223cd6 78->83 84 223ca4-223cb0 78->84 80->78 81->60 81->80 89 223d04-223d1c 83->89 90 223cd8-223ce4 83->90 87 223cb2-223cc0 84->87 88 223cc6-223ccd call 22d593 84->88 87->60 87->88 88->83 91 223d1e-223d2d 89->91 92 223d4d-223d53 89->92 96 223ce6-223cf4 90->96 97 223cfa-223d01 call 22d593 90->97 99 223d43-223d4a call 22d593 91->99 100 223d2f-223d3d 91->100 92->1 102 223d59-223d65 92->102 96->60 96->97 97->89 99->92 100->60 100->99 107 224156-22415d call 22d593 102->107 108 223d6b-223d79 102->108 107->1 108->60 113 223d7f 108->113 117 22385a-223867 110->117 118 22382f-22383a 110->118 111->110 113->107 119 223898-22389f 117->119 120 223869-223878 117->120 121 223850-223857 call 22d593 118->121 122 22383c-22384a 118->122 126 223a63-223a93 call 247443 call 248979 119->126 127 2238a5-2238c7 119->127 124 22387a-223888 120->124 125 22388e-223895 call 22d593 120->125 121->117 122->39 122->121 124->39 124->125 125->119 126->57 139 223a99-223a9c 126->139 127->43 131 2238cd-2238ff call 227f30 call 21aca0 127->131 142 223901-223907 131->142 143 223957-223960 131->143 139->64 141 223aa2-223aa5 139->141 141->75 146 223aab 141->146 144 223935-223954 142->144 145 223909-223915 142->145 147 223962-223971 143->147 148 223991-2239d1 call 227870 * 2 call 214960 143->148 144->143 149 223917-223925 145->149 150 22392b-223932 call 22d593 145->150 151 223ab2-223b77 call 227f30 call 227870 call 215b20 call 227870 * 5 146->151 152 223e52-223eb4 call 227870 * 4 call 222e20 146->152 153 223d84-223e4d call 227f30 call 227870 call 215b20 call 227870 * 5 146->153 154 223b9d-223c5d call 227f30 call 227870 call 215b20 call 227870 * 5 call 221dd0 146->154 155 223973-223981 147->155 156 223987-22398e call 22d593 147->156 188 2239d3-2239d9 148->188 189 223a29-223a32 148->189 149->48 149->150 150->144 238 223b7b-223b8d call 227870 call 2207f0 151->238 152->75 153->238 240 223c62 154->240 155->48 155->156 156->148 194 223a07-223a26 188->194 195 2239db-2239e7 188->195 189->126 198 223a34-223a43 189->198 194->189 202 2239e9-2239f7 195->202 203 2239fd-223a04 call 22d593 195->203 206 223a45-223a53 198->206 207 223a59-223a60 call 22d593 198->207 202->52 202->203 203->194 206->52 206->207 207->126 244 223b92-223b98 238->244 240->75 244->75
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Xinvalid_argument.LIBCPMT ref: 0022425F
                                                                                                                                                                                                                                            • Part of subcall function 00227870: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 0022795C
                                                                                                                                                                                                                                            • Part of subcall function 00227870: __Cnd_destroy_in_situ.LIBCPMT ref: 00227968
                                                                                                                                                                                                                                            • Part of subcall function 00227870: __Mtx_destroy_in_situ.LIBCPMT ref: 00227971
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situXinvalid_argumentstd::_
                                                                                                                                                                                                                                          • String ID: 5F6$ 6F9fr==$ JB6$ mP=$"$246122658369$5120$8ZF6$9526$96B6$9KN6$Fz==$HBhr$KFT0PL==$MJB+$MJF+$V0N6$V0x6$V5Qk$Vp 6$W07l$WJP6$WJms$aZT6$aqB6$fed3aa$invalid stoi argument$stoi argument out of range$-'
                                                                                                                                                                                                                                          • API String ID: 4234742559-197863327
                                                                                                                                                                                                                                          • Opcode ID: 5e780c3a3aba963756f80aaa7e7efbfa0d92b03145ca5ef48f2183d41cc0d929
                                                                                                                                                                                                                                          • Instruction ID: d867ede40a2cf8c717eeb12d81b1f820af3414e7239b3610e5aecfb193ecb938
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e780c3a3aba963756f80aaa7e7efbfa0d92b03145ca5ef48f2183d41cc0d929
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D524870A24258EBDF18EFB8DC4A7DDBB75AF45300F504288E405A7282D7749BA4CF92

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1186 215df0-215eee 1192 215ef0-215efc 1186->1192 1193 215f18-215f25 call 22cf21 1186->1193 1194 215f0e-215f15 call 22d593 1192->1194 1195 215efe-215f0c 1192->1195 1194->1193 1195->1194 1197 215f26-2160ad call 246b9a call 22e080 call 227f30 * 5 RegOpenKeyExA 1195->1197 1215 2160b3-216143 call 244020 1197->1215 1216 216478-216481 1197->1216 1240 216466-216472 1215->1240 1241 216149-21614d 1215->1241 1217 216483-21648e 1216->1217 1218 2164ae-2164b7 1216->1218 1220 216490-21649e 1217->1220 1221 2164a4-2164ab call 22d593 1217->1221 1222 2164e4-2164ed 1218->1222 1223 2164b9-2164c4 1218->1223 1220->1221 1227 21659e-2165a3 call 246b9a 1220->1227 1221->1218 1225 21651a-216523 1222->1225 1226 2164ef-2164fa 1222->1226 1229 2164c6-2164d4 1223->1229 1230 2164da-2164e1 call 22d593 1223->1230 1236 216525-216530 1225->1236 1237 21654c-216555 1225->1237 1233 216510-216517 call 22d593 1226->1233 1234 2164fc-21650a 1226->1234 1229->1227 1229->1230 1230->1222 1233->1225 1234->1227 1234->1233 1244 216542-216549 call 22d593 1236->1244 1245 216532-216540 1236->1245 1246 216582-21659d call 22cf21 1237->1246 1247 216557-216566 1237->1247 1240->1216 1250 216460 1241->1250 1251 216153-216187 RegEnumValueW 1241->1251 1244->1237 1245->1227 1245->1244 1248 216578-21657f call 22d593 1247->1248 1249 216568-216576 1247->1249 1248->1246 1249->1227 1249->1248 1250->1240 1256 21644d-216454 1251->1256 1257 21618d-2161ad 1251->1257 1256->1251 1261 21645a 1256->1261 1263 2161b0-2161b9 1257->1263 1261->1250 1263->1263 1264 2161bb-21624d call 227c50 call 228090 call 227870 * 2 call 215c60 1263->1264 1264->1256
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                          • API String ID: 0-3963862150
                                                                                                                                                                                                                                          • Opcode ID: 57ea83b8881ea73791ccaf6691d7ff56eced76d1169198493243976cf019eb82
                                                                                                                                                                                                                                          • Instruction ID: 2416deb36d23ac98cc589eb0ac7abebbda75feb11698e56aab16064e33b7d5d9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57ea83b8881ea73791ccaf6691d7ff56eced76d1169198493243976cf019eb82
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FEE1AE71910228BBEB24DFA4CC88BDDB7B9AF14304F5042D9E408A7291D774ABD4CF91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1274 217d00-217d82 call 244020 1278 217d88-217db0 call 227870 call 215b20 1274->1278 1279 21827e-21829b call 22cf21 1274->1279 1286 217db2 1278->1286 1287 217db4-217dd6 call 227870 call 215b20 1278->1287 1286->1287 1292 217dd8 1287->1292 1293 217dda-217df3 1287->1293 1292->1293 1296 217df5-217e04 1293->1296 1297 217e24-217e4f 1293->1297 1300 217e06-217e14 1296->1300 1301 217e1a-217e21 call 22d593 1296->1301 1298 217e51-217e60 1297->1298 1299 217e80-217ea1 1297->1299 1304 217e62-217e70 1298->1304 1305 217e76-217e7d call 22d593 1298->1305 1306 217ea3-217ea5 GetNativeSystemInfo 1299->1306 1307 217ea7-217eac 1299->1307 1300->1301 1302 21829c call 246b9a 1300->1302 1301->1297 1312 2182a1-2182a6 call 246b9a 1302->1312 1304->1302 1304->1305 1305->1299 1311 217ead-217eb6 1306->1311 1307->1311 1315 217ed4-217ed7 1311->1315 1316 217eb8-217ebf 1311->1316 1319 217edd-217ee6 1315->1319 1320 21821f-218222 1315->1320 1317 217ec5-217ecf 1316->1317 1318 218279 1316->1318 1322 218274 1317->1322 1318->1279 1323 217ef9-217efc 1319->1323 1324 217ee8-217ef4 1319->1324 1320->1318 1325 218224-21822d 1320->1325 1322->1318 1327 217f02-217f09 1323->1327 1328 2181fc-2181fe 1323->1328 1324->1322 1329 218254-218257 1325->1329 1330 21822f-218233 1325->1330 1333 217fe9-2181e5 call 227870 call 215b20 call 227870 call 215b20 call 215c60 call 227870 call 215b20 call 215640 call 227870 call 215b20 call 227870 call 215b20 call 215c60 call 227870 call 215b20 call 215640 call 227870 call 215b20 call 227870 call 215b20 call 215c60 call 227870 call 215b20 call 215640 1327->1333 1334 217f0f-217f6b call 227870 call 215b20 call 227870 call 215b20 call 215c60 1327->1334 1331 218200-21820a 1328->1331 1332 21820c-21820f 1328->1332 1337 218265-218271 1329->1337 1338 218259-218263 1329->1338 1335 218235-21823a 1330->1335 1336 218248-218252 1330->1336 1331->1322 1332->1318 1339 218211-21821d 1332->1339 1373 2181eb-2181f4 1333->1373 1359 217f70-217f77 1334->1359 1335->1336 1341 21823c-218246 1335->1341 1336->1318 1337->1322 1338->1318 1339->1322 1341->1318 1361 217f79 1359->1361 1362 217f7b-217f9b call 248a81 1359->1362 1361->1362 1368 217fd2-217fd4 1362->1368 1369 217f9d-217fac 1362->1369 1368->1373 1374 217fda-217fe4 1368->1374 1371 217fc2-217fcf call 22d593 1369->1371 1372 217fae-217fbc 1369->1372 1371->1368 1372->1312 1372->1371 1373->1320 1378 2181f6 1373->1378 1374->1373 1378->1328
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?), ref: 00217EA3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoNativeSystem
                                                                                                                                                                                                                                          • String ID: JmpxQb==$JmpxRL==$JmpyPb==
                                                                                                                                                                                                                                          • API String ID: 1721193555-2057465332
                                                                                                                                                                                                                                          • Opcode ID: c5f4cffc2b465a52c55463455409b1b43d2de01afaa389b789de65203b792c67
                                                                                                                                                                                                                                          • Instruction ID: 05c896bb4b75d1f1ba36fc132d94ba427d8181082db192050b8df941ca30458e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5f4cffc2b465a52c55463455409b1b43d2de01afaa389b789de65203b792c67
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6D13870E24614EBDB14BB68DC4A3DD77B1AB92314F5442C8E809673C2DB754EE48BD2

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1412 246e01-246e36 GetFileType 1413 246e3c-246e47 1412->1413 1414 246eee-246ef1 1412->1414 1417 246e69-246e85 call 244020 GetFileInformationByHandle 1413->1417 1418 246e49-246e5a call 247177 1413->1418 1415 246ef3-246ef6 1414->1415 1416 246f1a-246f42 1414->1416 1415->1416 1419 246ef8-246efa 1415->1419 1421 246f44-246f57 1416->1421 1422 246f5f-246f61 1416->1422 1426 246f0b-246f18 call 24740d 1417->1426 1433 246e8b-246ecd call 2470c9 call 246f71 * 3 1417->1433 1429 246f07-246f09 1418->1429 1430 246e60-246e67 1418->1430 1425 246efc-246f01 call 247443 1419->1425 1419->1426 1421->1422 1435 246f59-246f5c 1421->1435 1424 246f62-246f70 call 22cf21 1422->1424 1425->1429 1426->1429 1429->1424 1430->1417 1448 246ed2-246eea call 247096 1433->1448 1435->1422 1448->1422 1451 246eec 1448->1451 1451->1429
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileType.KERNEL32(?,?,00000000,00000000), ref: 00246E23
                                                                                                                                                                                                                                          • GetFileInformationByHandle.KERNEL32(?,?), ref: 00246E7D
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00246F12
                                                                                                                                                                                                                                            • Part of subcall function 00247177: __dosmaperr.LIBCMT ref: 002471AC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File__dosmaperr$HandleInformationType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2531987475-0
                                                                                                                                                                                                                                          • Opcode ID: c456f5de900a99d81b8bd0faef79e294fd8e3d4db8ed8e57f36adbc237e8b3fc
                                                                                                                                                                                                                                          • Instruction ID: 0fcb76d6fec2e8bf2ebef6ffe08ede5c60620681baba232dd8001053e34f89df
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c456f5de900a99d81b8bd0faef79e294fd8e3d4db8ed8e57f36adbc237e8b3fc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33416075920605ABDB28DFB5EC459AFBBF9EF89300B11442DF596D3611E730A818CF21

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1640 246c99-246ca5 1641 246cc4-246ce8 call 244020 1640->1641 1642 246ca7-246cc3 call 247430 call 247443 call 246b8a 1640->1642 1647 246d06-246d28 CreateFileW 1641->1647 1648 246cea-246d04 call 247430 call 247443 call 246b8a 1641->1648 1652 246d38-246d3f call 246d77 1647->1652 1653 246d2a-246d2e call 246e01 1647->1653 1672 246d72-246d76 1648->1672 1662 246d40-246d42 1652->1662 1658 246d33-246d36 1653->1658 1658->1662 1664 246d64-246d67 1662->1664 1665 246d44-246d61 call 244020 1662->1665 1668 246d70 1664->1668 1669 246d69-246d6f CloseHandle 1664->1669 1665->1664 1668->1672 1669->1668
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f041198622b2fa39791fe410e45d9e5ec9b0272f9a614d5ab4eabea8b7abe264
                                                                                                                                                                                                                                          • Instruction ID: a890c267a3ccde07668d9c0b091061746b7fbf615c763e55085d89c0c7eb9731
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f041198622b2fa39791fe410e45d9e5ec9b0272f9a614d5ab4eabea8b7abe264
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F521F831A21609BAEB197F649C46BAF3769DF43738F100310F9343B1D1D7B05E259AA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000), ref: 0027FA2D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000001.1964387878.000000000027B000.00000040.00000001.01000000.00000007.sdmp, Offset: 0027B000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_1_27b000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                          • String ID: )z
                                                                                                                                                                                                                                          • API String ID: 4275171209-3567107451
                                                                                                                                                                                                                                          • Opcode ID: 3c0e45a5d2a3cff0331f1fee160483471c4fd237ce2a03db34b7bf5a14ba489e
                                                                                                                                                                                                                                          • Instruction ID: 09dec85e7761c116d5bd52dc93ea5026c8359caeaa5669d04c387065dbc05d51
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c0e45a5d2a3cff0331f1fee160483471c4fd237ce2a03db34b7bf5a14ba489e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BAE08CB241C7449FEB022F3881822BEBBA0EF10301F2104AEC580426C2E2721C568B46

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1673 2182b0-218331 call 244020 1677 218333-218338 1673->1677 1678 21833d-218365 call 227870 call 215b20 1673->1678 1679 21847f-21849b call 22cf21 1677->1679 1686 218367 1678->1686 1687 218369-21838b call 227870 call 215b20 1678->1687 1686->1687 1692 21838d 1687->1692 1693 21838f-2183a8 1687->1693 1692->1693 1696 2183d9-218404 1693->1696 1697 2183aa-2183b9 1693->1697 1698 218431-218452 1696->1698 1699 218406-218415 1696->1699 1700 2183bb-2183c9 1697->1700 1701 2183cf-2183d6 call 22d593 1697->1701 1704 218454-218456 GetNativeSystemInfo 1698->1704 1705 218458-21845d 1698->1705 1702 218427-21842e call 22d593 1699->1702 1703 218417-218425 1699->1703 1700->1701 1706 21849c-2184a1 call 246b9a 1700->1706 1701->1696 1702->1698 1703->1702 1703->1706 1711 21845e-218465 1704->1711 1705->1711 1711->1679 1715 218467-21846f 1711->1715 1716 218471-218476 1715->1716 1717 218478-21847b 1715->1717 1716->1679 1717->1679 1718 21847d 1717->1718 1718->1679
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?), ref: 00218454
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoNativeSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1721193555-0
                                                                                                                                                                                                                                          • Opcode ID: 5da8f75a2ba9ab9388b8a8ec255cf8188edaa637abefa1eb11bce04f03dfadbe
                                                                                                                                                                                                                                          • Instruction ID: c1112f721fc68099d9cdc72e507eb4018797cea2bb451392a58bf86f843fe5e2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5da8f75a2ba9ab9388b8a8ec255cf8188edaa637abefa1eb11bce04f03dfadbe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD514C70D242189BEB24EF64DD857EDB7B5DB55304F504298E804A72C1EF705AE0CBA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1719 246f71-246f87 1720 246f97-246fa7 1719->1720 1721 246f89-246f8d 1719->1721 1725 246fe7-246fea 1720->1725 1726 246fa9-246fbb SystemTimeToTzSpecificLocalTime 1720->1726 1721->1720 1722 246f8f-246f95 1721->1722 1723 246fec-246ff7 call 22cf21 1722->1723 1725->1723 1726->1725 1728 246fbd-246fdd call 246ff8 1726->1728 1731 246fe2-246fe5 1728->1731 1731->1723
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00246FB3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$LocalSpecificSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2574697306-0
                                                                                                                                                                                                                                          • Opcode ID: 765cca662e8b273d6a88c93f6adb1afc046606b459cbba313defa624c69ca2c0
                                                                                                                                                                                                                                          • Instruction ID: 743bc609518413339f7d45fa711dbc66ffea430522c54c2515272b8285dca371
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 765cca662e8b273d6a88c93f6adb1afc046606b459cbba313defa624c69ca2c0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE111FB291020DAEDB14DED4D984EDFB7BCAF09310F514266E556E7180EB30EB58CB62

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1732 24af0b-24af17 1733 24af49-24af54 call 247443 1732->1733 1734 24af19-24af1b 1732->1734 1742 24af56-24af58 1733->1742 1735 24af34-24af45 RtlAllocateHeap 1734->1735 1736 24af1d-24af1e 1734->1736 1738 24af47 1735->1738 1739 24af20-24af27 call 249c81 1735->1739 1736->1735 1738->1742 1739->1733 1744 24af29-24af32 call 248cf9 1739->1744 1744->1733 1744->1735
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,58BE858D,?,?,0022D32C,58BE858D,?,002278FB,?,?,?,?,?,?,00217435,?), ref: 0024AF3D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: b8ac38f04d97f05503f1831dd4a2ad424ced39308b14cc9beb60bfe3ff2c459b
                                                                                                                                                                                                                                          • Instruction ID: 5149a3d07c1aa174a5fd29a0f6015e30349627de4f1cdba24c37e7d4a309dd7a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8ac38f04d97f05503f1831dd4a2ad424ced39308b14cc9beb60bfe3ff2c459b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4BE02B626FA11356EB293A65AC40B5B36889F913B1F170161AC1496CD1CFA7CC244AE3
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000), ref: 0027FA2D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000001.1964387878.000000000027B000.00000040.00000001.01000000.00000007.sdmp, Offset: 0027B000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_1_27b000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                          • Opcode ID: af42b497488eda406c672d1d14dc100d176e10d3b3e06391c1e4b4d39689ace8
                                                                                                                                                                                                                                          • Instruction ID: c7bf4eb2476eca1b045b2a570848e031cf34ea3319ae607a08aa44214c716c75
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af42b497488eda406c672d1d14dc100d176e10d3b3e06391c1e4b4d39689ace8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 000169B612C308AFE3427F29D94526EBBE0EF94704F02483DDAC583381FA715861DA4B
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000), ref: 0027F02A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000001.1964387878.000000000027B000.00000040.00000001.01000000.00000007.sdmp, Offset: 0027B000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_1_27b000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                          • Opcode ID: 854687854149b477865d19b13189e56238406ed497f19e8c55ada93f395f82f5
                                                                                                                                                                                                                                          • Instruction ID: 342bd7acd2e99345e64218a857ca389197e12d399a1e5a65eba76fc86f312568
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 854687854149b477865d19b13189e56238406ed497f19e8c55ada93f395f82f5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CDF0347152C605CFDB412F24CA4467EBBB0EF01321F114A29E99A8B290DBB54CB0DF0A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3836439624.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_4e50000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ffc8db6c25c0cac0876f5f3a5d08f4bdc2ce679e668f31f8b6a9e759646bff57
                                                                                                                                                                                                                                          • Instruction ID: 6e4f65a4e339077559b7c401a63b5110d43eed6449d6be2904bb97ed896c8757
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ffc8db6c25c0cac0876f5f3a5d08f4bdc2ce679e668f31f8b6a9e759646bff57
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA11A1F720E211AEF282C6556B50AF737B9EBD333073098A6FC42C6151F2956D497131
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3836439624.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_4e50000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 07a46981187651937728652536a45d2bc50e4c382a49d3d034805d3d5c9ff08f
                                                                                                                                                                                                                                          • Instruction ID: 57f2c6f93110ea09078a39847d292ae5c63827b47a69aa9fa0bb88a3fbbbe99d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07a46981187651937728652536a45d2bc50e4c382a49d3d034805d3d5c9ff08f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 330128F720E120ADF14181466B50AF627ADE7D3730730A8A6FC46C2251F2952E497132
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3836439624.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_4e50000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d613bd9251adb7c58e7d71b3b180a6ae89b8ae36925d3c4cf0dcf58d409ae9ff
                                                                                                                                                                                                                                          • Instruction ID: f5061b0dbc062e9cf87374da35596e09f863bc33397a4aebdd935724be7766dc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d613bd9251adb7c58e7d71b3b180a6ae89b8ae36925d3c4cf0dcf58d409ae9ff
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3AF04BF720E110ADF14181426B10AF727A9E7D373077098A7FC46C2251E2952D497632
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3836439624.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_4e50000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 03bc2f949f87d26482cb2b0ed8743a68daa0836e15e6583f5ef9fe17dced8825
                                                                                                                                                                                                                                          • Instruction ID: e73f49a9e1e67352977225777e54234c9dd060001b780ab4e39cbc2296990b61
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03bc2f949f87d26482cb2b0ed8743a68daa0836e15e6583f5ef9fe17dced8825
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40F069F720E220BDB141C6466B10AF767BDE6D373033099A7F846C2252E2956E497632
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3836439624.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_4e50000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d60e3312c1af81a01a5be97f35186a7ef2561b25daf2d1ec792e3457d8a7cbf6
                                                                                                                                                                                                                                          • Instruction ID: dad0da2542c499e9b119bb83f1cf59d771851aa60b413e2fd23410fb63d40aeb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d60e3312c1af81a01a5be97f35186a7ef2561b25daf2d1ec792e3457d8a7cbf6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0F0A4F730E250BEB141C6426B10AFB77BDE6C373033198A7F886D2146E2641D497232
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3836439624.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_4e50000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7d8bd6d905cf1a6d8cd028e2c5c1abbb3d1faa133486818e7c5086d849e9ba48
                                                                                                                                                                                                                                          • Instruction ID: d2e70da2729161a5f27d16395eca9132c2fcfac646440025c3ee0c3ecfdee732
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d8bd6d905cf1a6d8cd028e2c5c1abbb3d1faa133486818e7c5086d849e9ba48
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41F0AFF720D2247EA141D1866B24AF667ADE6C7731331D867F802D7242F2955D487231
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3836439624.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_4e50000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ae35b8e89253a09545a2a9df208d67b693b9f31d7445107632837d9d369cd5ec
                                                                                                                                                                                                                                          • Instruction ID: d3a78b4e521e64126b7004ba2b6a51f17ef17b4566a60cc99f6e8f106f9596b2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae35b8e89253a09545a2a9df208d67b693b9f31d7445107632837d9d369cd5ec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47F062F724E160ADA141C6826B10AF77BB9E6C37303719867F842C6542F2946D4D7631
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3836439624.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_4e50000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9b2e52d4fc7eb67e1f351d9160006eaf027aa9b94a6912697c79f06953009b45
                                                                                                                                                                                                                                          • Instruction ID: 6a31a861c28672026bf6351d212034d8c9fe246b18ccf7ce57ac01e9fb55144c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b2e52d4fc7eb67e1f351d9160006eaf027aa9b94a6912697c79f06953009b45
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7F0F8FB20D224ADB14285423B14AFB6BADE5D27713318867F846D2146E299594DB232
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3836439624.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_4e50000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ae6dc8ee1b2ed22f019bad994855ba38d8bfdd4b5288dcc0ec765a4ab978188a
                                                                                                                                                                                                                                          • Instruction ID: c1339f2c8257f78c6379dda7dc73694afe8d1bbce4c7f1591ba8e2eac39e3309
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae6dc8ee1b2ed22f019bad994855ba38d8bfdd4b5288dcc0ec765a4ab978188a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5E065FB20D1606DB182814237246F66BA9D5D3771331C877F442C2146F1991E4D7232
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3836439624.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Offset: 04E50000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_4e50000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e1ca9e8aee1abd92f980123556929d66d801a66e293e0e6cfe2974fd6c8b169d
                                                                                                                                                                                                                                          • Instruction ID: 14c640ae895f5fc67c946b9155d1f7970db4890e41f251d3f0e47e9a5995f4b4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1ca9e8aee1abd92f980123556929d66d801a66e293e0e6cfe2974fd6c8b169d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40D023E72091608F46CB04D363105753DA23BD323237100F27482431C6F4925C44F371
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                          • Opcode ID: e7ee8f7db8af7f46d25ee83997a63f6629642ad887adabd88702a6d03dec2647
                                                                                                                                                                                                                                          • Instruction ID: 323a2d1662425c9e2b30da9ce717737195300bd731200cc5e86bee172bd20625
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7ee8f7db8af7f46d25ee83997a63f6629642ad887adabd88702a6d03dec2647
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0C27D71E246298FCB25CF28DD407E9B3B9EB48346F1451EAD80DE7240E774AE998F44
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                                                                                                                                                                                          • Instruction ID: acce0c2ba80c9dcf69c824c7aa8788f06cab3b38016c4636417623e5aa6eb761
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86F17071E1021ADFDF14CFA8D8806AEB7B1FF49315F158269D819AB384D730AE19CB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSystemTimePreciseAsFileTime.KERNEL32(?,0022CE82,?,?,?,?,0022CEB7,?,?,?,?,?,?,0022C42D,?,00000001), ref: 0022CB33
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1802150274-0
                                                                                                                                                                                                                                          • Opcode ID: f3b923a0c6f1c5c5ea6bcef6ff85f224285b94abbb5dee39d14e6e91b2137705
                                                                                                                                                                                                                                          • Instruction ID: 108f19ef692fc7b8be6bb665ef62690e040cff03fb53ed5b751b65caf57c2d59
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3b923a0c6f1c5c5ea6bcef6ff85f224285b94abbb5dee39d14e6e91b2137705
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48D0223252213CE3CE012BD1BC088AEBB0C8F00B183204112EC082B120CAD06C915BD0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                          • Instruction ID: 25a741716def20cd8ae4154c8cf5766ae9119c8d61fea51b136016b5a6c83033
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0751BA3073C60A9ACB3D8E3888957BE679A9F12300F140669D472E7A82CB919D388751
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000001.1964387878.000000000027B000.00000040.00000001.01000000.00000007.sdmp, Offset: 0027B000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_1_27b000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: NTDL
                                                                                                                                                                                                                                          • API String ID: 0-3662016964
                                                                                                                                                                                                                                          • Opcode ID: cb79351c64fefcefea09021f9bce2dcfcc99926527f17caf8fd0ba52988505bd
                                                                                                                                                                                                                                          • Instruction ID: c9e7ea9fd96e28402604d0a1dddcba994cfadd4a424224e75055e1ed0d6d911a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb79351c64fefcefea09021f9bce2dcfcc99926527f17caf8fd0ba52988505bd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C71B67292421ECFDF15CF24C1106EF7BA0FF5A324F21856AD84687A41D2B24D31EBA9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e01793a176a0a1c4bd20050699a88ca1bce4925a9edbbd42597d4bef77f7ef3c
                                                                                                                                                                                                                                          • Instruction ID: 2c6916c1371143929b8f5d5cf1c147103bab0505fa56a6ae944235497683f0e5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e01793a176a0a1c4bd20050699a88ca1bce4925a9edbbd42597d4bef77f7ef3c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63225FB3F515144BDB4CCA9DDCA27EDB2E3AFD8314B0E803DA40AE3345EA79D9158A44
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f1f29fd649772435b63e58340873a7466f3f7d9fed498d548c8620de29165382
                                                                                                                                                                                                                                          • Instruction ID: 7495918fd109623582ea8df072bcc0716bc04c8d42003dae53a6937abb055717
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1f29fd649772435b63e58340873a7466f3f7d9fed498d548c8620de29165382
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63B18B31224609CFD714CF28D48AB657BE0FF45366F258658EC9ACF2A1C335E9A6CB44
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000001.1964387878.000000000027B000.00000040.00000001.01000000.00000007.sdmp, Offset: 0027B000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_1_27b000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 81f15a0f674a70627d4fd680fcbd33da02fae7301f59be38beff33625208afa4
                                                                                                                                                                                                                                          • Instruction ID: b5c6646748e41f2fe89f9d9b9e60b592ad4abbce6fe758a441d3be8fdefcb228
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81f15a0f674a70627d4fd680fcbd33da02fae7301f59be38beff33625208afa4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C917DF7F516254BF3544879DC98362258397E4324F2F82788F98AB7C6E8BE5C0A5384
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000001.1964387878.000000000027B000.00000040.00000001.01000000.00000007.sdmp, Offset: 0027B000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_1_27b000_axplong.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: de77f7bed21a497a8058cc4de422603265f0fd604fcfa7adb595e1990db2f76b
                                                                                                                                                                                                                                          • Instruction ID: 205e31afbfd883aa9c467fa59baa7dd8ef6083e24e252f8de713f3bd79389565
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de77f7bed21a497a8058cc4de422603265f0fd604fcfa7adb595e1990db2f76b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99716DB3F216254BF3444A78CC983627653DB99310F2F4278CE48AB7C5D97E6D0A9784
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 91fd7c5ee6755ac05ac451fbc7a777315f08b0f9f784c9001edc59e20f77ff4c
                                                                                                                                                                                                                                          • Instruction ID: 705ea1b88880cd47057fcc2622a585edb212676303c2c6314a58e8bc13c983e5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91fd7c5ee6755ac05ac451fbc7a777315f08b0f9f784c9001edc59e20f77ff4c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D51B07061C3918FC319CF2D851563ABBE1AF95300F484A9EE0DA87692D774DA44CBE2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8738186c2627d8b85931ed20bebd12742bd8b85d23f51df64036d7266dff1fbd
                                                                                                                                                                                                                                          • Instruction ID: 094511002a8ec3f0fd9a9b018ca24d0976c0ffdf66e944fbad181cea69bd3a21
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8738186c2627d8b85931ed20bebd12742bd8b85d23f51df64036d7266dff1fbd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4421B673F204394B770CC47E8C5727DB6E1C68C541745423AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1bfbcedf763ad32f60498126529020686c8d64b5cced275b7b3714c082b72118
                                                                                                                                                                                                                                          • Instruction ID: e89cd3aafffc43dec55f11ea4b51dbbaf6c9ab12e78376c05e122ff104a56d62
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1bfbcedf763ad32f60498126529020686c8d64b5cced275b7b3714c082b72118
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA117323F30C255A675C816D8C172BAA5D6EBD825071F533AD826EB284E9A4DE23D290
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                          • Instruction ID: 0280ab1c39912e8a083eddb177adf129f62e4936c418cb5d8ab148d00091208e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49113B7F22014343E6048E2DC8F46B6E795EACD323B3C4375C841AB758EDB2996CDA08
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a7e8c5271f1d51585696ba8f56c5be4b9515ca125c65748d50ef362c2928a09c
                                                                                                                                                                                                                                          • Instruction ID: 0308878aa81d857aaa78ad914e26fa7c88e4063aa7cd9769081703e6c6050968
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7e8c5271f1d51585696ba8f56c5be4b9515ca125c65748d50ef362c2928a09c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44E0EC30191688AADE3A7F24D809A493B5AFF52354F105814F8088A672CB65EDE2DD91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                          • Instruction ID: 5bf136002b41f26ee9cdffc94baac22acd47ec27e3411c7fe8edc582d76c58fb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20E08C32961228EBCB19DBC8C944D8AF3ECEB48B00F154096F509D3240C2B0DF00CBD0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 246122658369$8KG0fymoFx==$Fz==$HBhr$WGt=$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                          • API String ID: 0-2390467879
                                                                                                                                                                                                                                          • Opcode ID: a86ea3c578a7edb0b8d98dd5484f05faea1a0dc3451de4b8dc2fb175dd7a8f07
                                                                                                                                                                                                                                          • Instruction ID: 09c563857f4de1372c91717bf395fc9de83dd0226378de411f6b3f2b7928c5ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a86ea3c578a7edb0b8d98dd5484f05faea1a0dc3451de4b8dc2fb175dd7a8f07
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62021670D24258EFEF14EFA8C849BDE7BB5EF05304F504158E805A7282D7799A94CFA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 002447A7
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 002447AF
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00244838
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00244863
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 002448B8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                          • Opcode ID: 891348f1dd3373b1f8633c48e20cdfef26e6f9bd22c064de25c5721f0d5f058c
                                                                                                                                                                                                                                          • Instruction ID: f87680a7f3315a3f7706dfb52fe98e40b56d449deb0bf376afd17dc1d80716a4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 891348f1dd3373b1f8633c48e20cdfef26e6f9bd22c064de25c5721f0d5f058c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2451D630A202599BCF18EF68DC85BAE7BB5EF45318F148155E8089B352D772EE25CF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcsrchr
                                                                                                                                                                                                                                          • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                                                                                          • API String ID: 1752292252-4019086052
                                                                                                                                                                                                                                          • Opcode ID: cc26a71731e87d00752d131a7c36003ecf90878dbc89e9c878c7470f87495bcd
                                                                                                                                                                                                                                          • Instruction ID: 17eb614b862c9d17724267f6278951646fca2a98d0ba5a29c7cffbab01d166fb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc26a71731e87d00752d131a7c36003ecf90878dbc89e9c878c7470f87495bcd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB01F93B73861726671D681D9C0263B17989B83BB4B29002BFD6CF73C2EF55EC6245A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 32384418-0
                                                                                                                                                                                                                                          • Opcode ID: 023d86daee540411cd27ad2b8dc6b61c4e4d0ef80a6add84859809208d4c9ed8
                                                                                                                                                                                                                                          • Instruction ID: 2b7af4165afc5e75f3b8e97ed06051bb34a747547e16a6471383ae6129cf454c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 023d86daee540411cd27ad2b8dc6b61c4e4d0ef80a6add84859809208d4c9ed8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3BA1F5B0920216EFDB21DFA4D84579AB7F9FF25310F104129E819D7681EB30EA78CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00212806
                                                                                                                                                                                                                                          • ___std_exception_destroy.LIBVCRUNTIME ref: 002128A0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___std_exception_copy___std_exception_destroy
                                                                                                                                                                                                                                          • String ID: P#!$P#!
                                                                                                                                                                                                                                          • API String ID: 2970364248-1913402883
                                                                                                                                                                                                                                          • Opcode ID: e30814e2f42094ebd61539365123f1713353bd76478ae45bcd8d54508cde52a6
                                                                                                                                                                                                                                          • Instruction ID: 8da56fb9e201b9890606bc9fff67e67a7690d5080ab687487dfeef38c89f3692
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e30814e2f42094ebd61539365123f1713353bd76478ae45bcd8d54508cde52a6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD719071E10208DBDB04CFA8D881BDEFBF5EF59310F14422DE805A7285E774A9A4CBA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Cnd_unregister_at_thread_exit.LIBCPMT ref: 0022795C
                                                                                                                                                                                                                                          • __Cnd_destroy_in_situ.LIBCPMT ref: 00227968
                                                                                                                                                                                                                                          • __Mtx_destroy_in_situ.LIBCPMT ref: 00227971
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situ
                                                                                                                                                                                                                                          • String ID: @y"
                                                                                                                                                                                                                                          • API String ID: 4078500453-2756106121
                                                                                                                                                                                                                                          • Opcode ID: 9a757dd5aa789bcc5f7a1541f6e12cffdfdd36f96ae57c11746a298d7c46243e
                                                                                                                                                                                                                                          • Instruction ID: 4b155d4531cef86a063338260eba8ee1556038f8ea2ba719221f983658d64b3a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a757dd5aa789bcc5f7a1541f6e12cffdfdd36f96ae57c11746a298d7c46243e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D31F6B2928315AFD720DFA4E845B6AB7E8EF15310F10063EE545C7241E771EAA4CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00212B23
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___std_exception_copy
                                                                                                                                                                                                                                          • String ID: P#!$P#!$This function cannot be called on a default constructed task
                                                                                                                                                                                                                                          • API String ID: 2659868963-1772579063
                                                                                                                                                                                                                                          • Opcode ID: 5f993d0110d62ecada5ef3728a3cebdb03f8ca6ecee20fe064223fceb464f52f
                                                                                                                                                                                                                                          • Instruction ID: fc61672489f91a326bc0f6ca7eb695f50d88ff1db2479e6ee5ef013332b0e746
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f993d0110d62ecada5ef3728a3cebdb03f8ca6ecee20fe064223fceb464f52f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18F0967092031CABC714DFA8A84199EF7EDDF15300F5041AEF84997601EB71AAB88B95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: 7941c91dc3c81985f55d5af0d0e5d35b4c2fcc41726f6f06d2574da038ee3747
                                                                                                                                                                                                                                          • Instruction ID: 32aaf21810cbb808b6c826b9f1cbd0ea7001f91ff5fa67794cd10e9cd2ff303f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7941c91dc3c81985f55d5af0d0e5d35b4c2fcc41726f6f06d2574da038ee3747
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72B15832A222569FDB19CF2CC8817BEBBE5EF55340F3481AAD845EB341D6748D51CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 531285432-0
                                                                                                                                                                                                                                          • Opcode ID: b30ce24ecddd7f9ea8f6cbd1364e10fe6bcec1e7ecbc90645aef1c9f631563b9
                                                                                                                                                                                                                                          • Instruction ID: 4bc34ad3fb6b3aafdda81d98184c38216df42a00931d3161ddc9faa8b3b2a945
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b30ce24ecddd7f9ea8f6cbd1364e10fe6bcec1e7ecbc90645aef1c9f631563b9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15215C71E10129AFDF11EFE4EC859AEBBB8AF08314F500025F901A7250DB70AD518BA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Mtx_init_in_situ.LIBCPMT ref: 0022726C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Mtx_init_in_situ
                                                                                                                                                                                                                                          • String ID: @.!$`z"
                                                                                                                                                                                                                                          • API String ID: 3366076730-2136468260
                                                                                                                                                                                                                                          • Opcode ID: dcc6be8f0b0112800041a32a1a7bea2bdd4165cd16c33b16d69a61e00eb35d6e
                                                                                                                                                                                                                                          • Instruction ID: 01be75bfd2e4ba623a90134ec57c721649bac1a06073ef212970f5a1f2c3ee4b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dcc6be8f0b0112800041a32a1a7bea2bdd4165cd16c33b16d69a61e00eb35d6e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BA147B0A15625DFCB21CFA8D88479EBBF0BF48710F18815AE819AB351E7759D11CF80
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: P#!$P#!
                                                                                                                                                                                                                                          • API String ID: 0-1913402883
                                                                                                                                                                                                                                          • Opcode ID: a731ea745d98861b0b8194c9b382f937b5511d491e3b02c0e0afa0b535d246f1
                                                                                                                                                                                                                                          • Instruction ID: cab5f33443a27a7f690a27282dabc9e1804468d4244da1abe5a95278ab278eeb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a731ea745d98861b0b8194c9b382f937b5511d491e3b02c0e0afa0b535d246f1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D512B72920129ABCB14DFA8EC41AAEB7E9EF44300F504569F915DB341DB70EE708BD1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___free_lconv_mon
                                                                                                                                                                                                                                          • String ID: 8"'$`''
                                                                                                                                                                                                                                          • API String ID: 3903695350-657299237
                                                                                                                                                                                                                                          • Opcode ID: 03bdbae460325a4ba103bda005261e1ebe0a54249dd7a9b3e183d339b8d8df75
                                                                                                                                                                                                                                          • Instruction ID: 71c6640651303b764e192982e5cf9101d42b2fbc50eb033ba4c12ae45bf34cd6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03bdbae460325a4ba103bda005261e1ebe0a54249dd7a9b3e183d339b8d8df75
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 963150316203069FEBA9AF78EA45B5677E9AF84310F10446AE84AD7151DF71EC608F11
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Mtx_init_in_situ.LIBCPMT ref: 00213962
                                                                                                                                                                                                                                          • __Mtx_init_in_situ.LIBCPMT ref: 002139A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Mtx_init_in_situ
                                                                                                                                                                                                                                          • String ID: pB!
                                                                                                                                                                                                                                          • API String ID: 3366076730-630623387
                                                                                                                                                                                                                                          • Opcode ID: b7105dbafef06fe80b156ff9e64100d8b6d831ff21cdda0564d8acad4e23ba8a
                                                                                                                                                                                                                                          • Instruction ID: ccff013beb627335cacc578bd266704c3c218221eab7cc485aae4cb039ff9f52
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7105dbafef06fe80b156ff9e64100d8b6d831ff21cdda0564d8acad4e23ba8a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 554136B0501B059FD720CF18C588B9ABBF5FF44315F148619E86A8B341E7B5EA69CF80
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 0021247E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___std_exception_copy
                                                                                                                                                                                                                                          • String ID: P#!$P#!
                                                                                                                                                                                                                                          • API String ID: 2659868963-1913402883
                                                                                                                                                                                                                                          • Opcode ID: aaeb63570e1ad423f98221f509a21b326fc6b6cfcf2a68f33849979d203387e2
                                                                                                                                                                                                                                          • Instruction ID: 2a0d3d1817d54a430362ca8968116a31e5b595d3a589ac79bd60f5fbaab6ea06
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aaeb63570e1ad423f98221f509a21b326fc6b6cfcf2a68f33849979d203387e2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15F0E5B1D2020C67C714EFE4D84188AB7ECDE15310B008A25F654E7500F7B0FAA88B91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00212552
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.3813319105.0000000000211000.00000040.00000001.01000000.00000007.sdmp, Offset: 00210000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813192530.0000000000210000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813319105.0000000000272000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3813601680.0000000000279000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.000000000027B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.00000000004E9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000519000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000523000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3814564219.0000000000531000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3822411389.0000000000532000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826555608.00000000006D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.3826663852.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_210000_axplong.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___std_exception_copy
                                                                                                                                                                                                                                          • String ID: P#!$P#!
                                                                                                                                                                                                                                          • API String ID: 2659868963-1913402883
                                                                                                                                                                                                                                          • Opcode ID: 5b278277560a7c15fd08c500110fb622c10a4e797a8fa95a9538407304c1fa8a
                                                                                                                                                                                                                                          • Instruction ID: c74638fa4cc4f9ee0607f07ec865c017374aa7fdd72af8844e1f3d7a00ff7314
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b278277560a7c15fd08c500110fb622c10a4e797a8fa95a9538407304c1fa8a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05F0A771D2120DEBC714DFA8D84198EFBF8AF55300F1082AEE44567200EB705AA4CFD9

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:36.3%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:16.2%
                                                                                                                                                                                                                                          Total number of Nodes:37
                                                                                                                                                                                                                                          Total number of Limit Nodes:1
                                                                                                                                                                                                                                          execution_graph 298 1580978 299 158099b 298->299 307 1580b2a 299->307 300 15809b3 301 1580a49 300->301 312 15804e4 300->312 305 1580a20 308 1580b4e 307->308 309 1580e27 308->309 310 1580e93 VirtualProtectEx 308->310 309->300 311 1580ed3 310->311 311->300 313 1580e48 VirtualProtectEx 312->313 315 15809f4 313->315 315->301 316 15804f0 315->316 318 1580f00 CreateThread 316->318 319 1580fa8 318->319 319->305 320 1580988 321 158099b 320->321 328 1580b2a VirtualProtectEx 321->328 322 15809b3 323 15804e4 VirtualProtectEx 322->323 325 1580a49 322->325 324 15809f4 323->324 324->325 326 15804f0 CreateThread 324->326 327 1580a20 326->327 328->322 340 1580efa 341 1580f4e CreateThread 340->341 343 1580fa8 341->343 329 31f24c9 335 31f2501 CreateProcessA VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 329->335 331 31f26de WriteProcessMemory 332 31f2723 331->332 333 31f2728 WriteProcessMemory 332->333 334 31f2765 WriteProcessMemory Wow64SetThreadContext ResumeThread 332->334 333->332 335->331 336 15804d0 337 15804d5 VirtualProtectEx 336->337 339 1580ed3 337->339

                                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                                                                                          • Disassembly available
                                                                                                                                                                                                                                          callgraph 0 Function_015808D9 1 Function_0158045C 2 Function_031F2818 3 Function_015804D0 4 Function_01580450 5 Function_01580052 6 Function_01580FD2 7 Function_031F2295 8 Function_015800D4 9 Function_01580154 10 Function_031F2993 11 Function_01580148 12 Function_015800C8 13 Function_01580848 14 Function_031F2D89 15 Function_031F2307 16 Function_01580444 17 Function_015804C4 18 Function_015801C5 19 Function_01580AF8 20 Function_01580978 23 Function_015804FC 20->23 25 Function_015804F0 20->25 36 Function_015804E4 20->36 62 Function_015804B8 20->62 70 Function_01580B2A 20->70 21 Function_01580479 22 Function_01580EFA 24 Function_0158047D 26 Function_01580070 27 Function_015800F0 28 Function_01580170 29 Function_031F2BB4 30 Function_01580475 31 Function_031F21B1 32 Function_015808E8 33 Function_01580468 34 Function_01580060 35 Function_01580160 37 Function_015800E4 38 Function_01580AE7 39 Function_0158019C 40 Function_0158011C 41 Function_01580190 42 Function_01580090 43 Function_01580491 44 Function_031F29D4 45 Function_01580495 46 Function_031F2952 47 Function_031F2850 48 Function_01580988 48->23 48->25 48->36 48->62 48->70 49 Function_01580508 50 Function_01580489 51 Function_0158010C 52 Function_0158048D 53 Function_031F24C9 54 Function_01580080 55 Function_01580100 56 Function_01580180 57 Function_01580481 58 Function_01580485 59 Function_031F2942 60 Function_031F29C2 61 Function_01580006 63 Function_031F22FE 64 Function_015800BC 65 Function_0158013C 66 Function_031F29F8 67 Function_015800B0 68 Function_015801B4 69 Function_015801A8 71 Function_031F27EC 72 Function_0158012C 73 Function_015804AC 74 Function_031F2968 75 Function_015800A0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 031F2638
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 031F264B
                                                                                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 031F2669
                                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 031F268D
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 031F26B8
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(?,00000000,?,?,00000000,?), ref: 031F2710
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,?,?,00000000,?,00000028), ref: 031F275B
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 031F2799
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 031F27D5
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(?), ref: 031F27E4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2010930716.00000000031F2000.00000040.00000800.00020000.00000000.sdmp, Offset: 031F2000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_31f2000_gold.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                          • String ID: GetP$Load$aryA$ress
                                                                                                                                                                                                                                          • API String ID: 2687962208-977067982
                                                                                                                                                                                                                                          • Opcode ID: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                          • Instruction ID: 4d94e2240f245f9b00741aafd169dc75c2dd1a5c45a1ad7b78982a75b06e7003
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37B1E67660024AAFDB60CF68CC80BDA77A9FF8C714F158564EA0CAB351D774FA418B94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 23 1580b2a-1580b7d 27 1580c08-1580c16 23->27 28 1580b83-1580b86 23->28 29 1580c1c 27->29 30 1580ca5-1580cb6 27->30 34 1580b8e-1580bb3 28->34 33 1580c1f-1580c24 29->33 31 1580cbc-1580cc5 30->31 32 1580e27-1580e2e 30->32 35 1580cce-1580cd9 31->35 36 1580cc7-1580ccd 31->36 37 1580c2a-1580c3a 33->37 38 1580e31-1580ed1 VirtualProtectEx 33->38 34->38 58 1580bb9-1580bda 34->58 35->38 39 1580cdf-1580ceb 35->39 36->35 37->38 40 1580c40-1580c4c 37->40 52 1580ed8-1580eec 38->52 53 1580ed3 38->53 43 1580ced-1580cf3 39->43 44 1580cf4-1580cfb 39->44 45 1580c4e-1580c54 40->45 46 1580c55-1580c5c 40->46 43->44 44->38 48 1580d01-1580d0b 44->48 45->46 46->38 49 1580c62-1580c6c 46->49 48->38 51 1580d11-1580d1b 48->51 49->38 54 1580c72-1580c7c 49->54 51->38 56 1580d21-1580d27 51->56 53->52 54->38 57 1580c82-1580c88 54->57 56->38 59 1580d2d-1580d39 56->59 57->38 60 1580c8e-1580c9f 57->60 58->38 61 1580be0-1580bee 58->61 59->38 62 1580d3f-1580d51 59->62 60->30 60->33 61->38 63 1580bf4-1580c02 61->63 64 1580d5b-1580d87 62->64 65 1580d53-1580d5a 62->65 63->27 63->28 68 1580d89-1580d8e 64->68 69 1580d96-1580da0 64->69 65->64 68->69 69->38 70 1580da6-1580daf 69->70 70->38 71 1580db5-1580dd4 70->71 72 1580de3-1580ded 71->72 73 1580dd6-1580ddb 71->73 72->38 74 1580def-1580df4 72->74 73->72 74->38 75 1580df6-1580e21 74->75 75->31 75->32
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(?,041F3594,00000040,?,?), ref: 01580EC4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2010521820.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_1580000_gold.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: 38cb1d17770668b229a63302ce3d312d458d36beb62307c8f2cec7433c90972d
                                                                                                                                                                                                                                          • Instruction ID: ae8b142638db4357b08e2438ba093b1e3426bbffe4c44fb56288331f2d869bf6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38cb1d17770668b229a63302ce3d312d458d36beb62307c8f2cec7433c90972d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5C17170A042599FCB02DFA9C8806AEFFF1FF49314F588559E854EB296C374E945CBA0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 78 1580efa-1580f5a 80 1580f6a-1580fa6 CreateThread 78->80 81 1580f5c-1580f68 78->81 82 1580fa8-1580fae 80->82 83 1580faf-1580fc3 80->83 81->80 82->83
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,00000000,00000000,?,?), ref: 01580F99
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2010521820.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_1580000_gold.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2422867632-0
                                                                                                                                                                                                                                          • Opcode ID: 503a0d7a773c8c09cba4414ebfd3f63e8b995392930725c6551f0bf50a77c1b6
                                                                                                                                                                                                                                          • Instruction ID: 70a6882ff9dc0a86d2bc650a04dbc67dd5ace991e3dc8286da80af71738c75bb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 503a0d7a773c8c09cba4414ebfd3f63e8b995392930725c6551f0bf50a77c1b6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41210FB59002099FDB10CF99D984BDEBBF0FF48310F20842AE829A7350D375AA14CFA0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 85 15804f0-1580f5a 88 1580f6a-1580fa6 CreateThread 85->88 89 1580f5c-1580f68 85->89 90 1580fa8-1580fae 88->90 91 1580faf-1580fc3 88->91 89->88 90->91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,00000000,00000000,?,?), ref: 01580F99
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2010521820.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_1580000_gold.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2422867632-0
                                                                                                                                                                                                                                          • Opcode ID: 9a8f678f060f52cc7c496787846d0e407e82ac5e173bffc3c86ad514ed887b68
                                                                                                                                                                                                                                          • Instruction ID: 674f980c097f120cdc83a42888d6c8f39b4734fb5ba36cda5dddc44e45769cc5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a8f678f060f52cc7c496787846d0e407e82ac5e173bffc3c86ad514ed887b68
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3221F3B59002499FDB10DF9AD984BDEBBF4FF48310F10842AE929A7350D375AA54CFA4

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 93 15804d0-1580e8b 97 1580e93-1580ed1 VirtualProtectEx 93->97 98 1580ed8-1580eec 97->98 99 1580ed3 97->99 99->98
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(?,041F3594,00000040,?,?), ref: 01580EC4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2010521820.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_1580000_gold.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: 03e172875822b27f73584b7435a0cfec4555c931dfdd45442da3ebd34862b443
                                                                                                                                                                                                                                          • Instruction ID: 6dfce02e81b85bd3137afa8c8b4cd5213d0222c1ce6bba47cb0c1eb7d0de36dd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03e172875822b27f73584b7435a0cfec4555c931dfdd45442da3ebd34862b443
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A2120B2801259AFCB00DF9AC884ADEFFB4FF49310F10805AE918AB251D375A518CFA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 100 15804e4-1580ed1 VirtualProtectEx 103 1580ed8-1580eec 100->103 104 1580ed3 100->104 104->103
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(?,041F3594,00000040,?,?), ref: 01580EC4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2010521820.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_1580000_gold.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: e81d07c6e431d261e62871427fc38985e92a0befcbdcdb86376e75daf90e6a95
                                                                                                                                                                                                                                          • Instruction ID: 3a916effb20bf74f4be21f61cf935951514c8f78bf68ae19119288311804fd4c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e81d07c6e431d261e62871427fc38985e92a0befcbdcdb86376e75daf90e6a95
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9221E0B5901659EFCB00DF9AD984ADEFBB4FF48310F10812AE918B7250D375A914CFA1

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:10.1%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:207
                                                                                                                                                                                                                                          Total number of Limit Nodes:10
                                                                                                                                                                                                                                          execution_graph 58769 2a94668 58770 2a94684 58769->58770 58771 2a94696 58770->58771 58775 2a947a0 58770->58775 58780 2a93e10 58771->58780 58773 2a946b5 58776 2a947c5 58775->58776 58787 2a948a1 58776->58787 58791 2a948b0 58776->58791 58781 2a93e1b 58780->58781 58799 2a95c54 58781->58799 58783 2a96ff0 58784 2a96ff8 58783->58784 58803 5166938 58783->58803 58808 5166948 58783->58808 58784->58773 58789 2a948b0 58787->58789 58788 2a949b4 58788->58788 58789->58788 58795 2a94248 58789->58795 58793 2a948d7 58791->58793 58792 2a949b4 58792->58792 58793->58792 58794 2a94248 CreateActCtxA 58793->58794 58794->58792 58796 2a95940 CreateActCtxA 58795->58796 58798 2a95a03 58796->58798 58800 2a95c5f 58799->58800 58813 2a95c64 58800->58813 58802 2a9709d 58802->58783 58804 516696b 58803->58804 58805 5166e5d 58804->58805 58867 6871b28 58804->58867 58872 6871b38 58804->58872 58809 516696b 58808->58809 58810 5166e5d 58809->58810 58811 6871b28 4 API calls 58809->58811 58812 6871b38 4 API calls 58809->58812 58811->58809 58812->58809 58814 2a95c6f 58813->58814 58817 2a95c94 58814->58817 58816 2a9717a 58816->58802 58818 2a95c9f 58817->58818 58821 2a95cc4 58818->58821 58820 2a9726d 58820->58816 58822 2a95ccf 58821->58822 58824 2a983f8 58822->58824 58828 2a986a2 58822->58828 58823 2a98691 58823->58820 58824->58823 58833 2a9cdf0 58824->58833 58838 2a9cde0 58824->58838 58829 2a98648 58828->58829 58830 2a98691 58829->58830 58831 2a9cde0 CreateWindowExW 58829->58831 58832 2a9cdf0 CreateWindowExW 58829->58832 58830->58824 58831->58830 58832->58830 58835 2a9ce11 58833->58835 58834 2a9ce35 58834->58823 58835->58834 58843 2a9cfa0 58835->58843 58847 2a9cf90 58835->58847 58839 2a9ce11 58838->58839 58840 2a9ce35 58839->58840 58841 2a9cfa0 CreateWindowExW 58839->58841 58842 2a9cf90 CreateWindowExW 58839->58842 58840->58823 58841->58840 58842->58840 58845 2a9cfad 58843->58845 58844 2a9cfe7 58844->58834 58845->58844 58851 2a9c8d8 58845->58851 58848 2a9cfa0 58847->58848 58849 2a9cfe7 58848->58849 58850 2a9c8d8 CreateWindowExW 58848->58850 58849->58834 58850->58849 58852 2a9c8e3 58851->58852 58854 2a9d8f8 58852->58854 58855 2a9ca04 58852->58855 58854->58854 58856 2a9ca0f 58855->58856 58857 2a95cc4 CreateWindowExW 58856->58857 58858 2a9d967 58857->58858 58861 2a9f6e0 58858->58861 58859 2a9d9a1 58859->58854 58863 2a9f711 58861->58863 58864 2a9f811 58861->58864 58862 2a9f71d 58862->58859 58863->58862 58865 5160db8 CreateWindowExW 58863->58865 58866 5160dc8 CreateWindowExW 58863->58866 58864->58859 58865->58864 58866->58864 58868 6871b38 58867->58868 58877 6871f9a 58868->58877 58882 6871b89 58868->58882 58869 6871b6e 58869->58804 58873 6871b52 58872->58873 58875 6871f9a 4 API calls 58873->58875 58876 6871b89 4 API calls 58873->58876 58874 6871b6e 58874->58804 58875->58874 58876->58874 58880 6871f68 58877->58880 58878 6871fd0 58878->58869 58880->58878 58887 6873a90 58880->58887 58892 6873a82 58880->58892 58883 6871bc5 58882->58883 58884 6871fd0 58883->58884 58885 6873a82 4 API calls 58883->58885 58886 6873a90 4 API calls 58883->58886 58884->58869 58885->58883 58886->58883 58888 6873ab7 58887->58888 58897 6873cfa 58888->58897 58904 6873d7a 58888->58904 58889 6873b00 58889->58880 58893 6873ab7 58892->58893 58895 6873cfa 3 API calls 58893->58895 58896 6873d7a 3 API calls 58893->58896 58894 6873b00 58894->58880 58895->58894 58896->58894 58898 6873d24 58897->58898 58911 6873ec7 58898->58911 58915 6873ed8 58898->58915 58899 6873dee KiUserExceptionDispatcher 58901 6873e67 58899->58901 58901->58889 58905 6873d8d 58904->58905 58909 6873ec7 LdrInitializeThunk 58905->58909 58910 6873ed8 LdrInitializeThunk 58905->58910 58906 6873dee KiUserExceptionDispatcher 58908 6873e67 58906->58908 58908->58889 58909->58906 58910->58906 58912 6873ed8 58911->58912 58913 6873f37 LdrInitializeThunk 58912->58913 58914 6873f2f 58912->58914 58913->58914 58914->58899 58916 6873eff 58915->58916 58917 6873f37 LdrInitializeThunk 58916->58917 58918 6873f2f 58916->58918 58917->58918 58918->58899 58994 2a9d0b8 58995 2a9d0fe 58994->58995 58999 2a9d289 58995->58999 59002 2a9d298 58995->59002 58996 2a9d1eb 59005 2a9c9a0 58999->59005 59003 2a9c9a0 DuplicateHandle 59002->59003 59004 2a9d2c6 59002->59004 59003->59004 59004->58996 59006 2a9d300 DuplicateHandle 59005->59006 59007 2a9d2c6 59006->59007 59007->58996 59008 2a9ad38 59009 2a9ad47 59008->59009 59012 2a9ae20 59008->59012 59017 2a9ae30 59008->59017 59013 2a9ae64 59012->59013 59014 2a9ae41 59012->59014 59013->59009 59014->59013 59015 2a9b068 GetModuleHandleW 59014->59015 59016 2a9b095 59015->59016 59016->59009 59018 2a9ae64 59017->59018 59019 2a9ae41 59017->59019 59018->59009 59019->59018 59020 2a9b068 GetModuleHandleW 59019->59020 59021 2a9b095 59020->59021 59021->59009 58919 118d01c 58920 118d034 58919->58920 58921 118d08e 58920->58921 58927 5161ef7 58920->58927 58932 5161ea8 58920->58932 58936 5162c08 58920->58936 58945 5161ea1 58920->58945 58949 5160ad4 58920->58949 58928 5161ee7 58927->58928 58931 5161f02 58927->58931 58929 5161eef 58928->58929 58930 5160ad4 CallWindowProcW 58928->58930 58929->58921 58930->58929 58931->58921 58933 5161ece 58932->58933 58934 5160ad4 CallWindowProcW 58933->58934 58935 5161eef 58934->58935 58935->58921 58939 5162c45 58936->58939 58937 5162c79 58974 5160bfc 58937->58974 58939->58937 58940 5162c69 58939->58940 58958 5162e6c 58940->58958 58964 5162da0 58940->58964 58969 5162d90 58940->58969 58941 5162c77 58946 5161ea8 58945->58946 58947 5160ad4 CallWindowProcW 58946->58947 58948 5161eef 58947->58948 58948->58921 58950 5160adf 58949->58950 58951 5162c79 58950->58951 58953 5162c69 58950->58953 58952 5160bfc CallWindowProcW 58951->58952 58954 5162c77 58952->58954 58955 5162d90 CallWindowProcW 58953->58955 58956 5162da0 CallWindowProcW 58953->58956 58957 5162e6c CallWindowProcW 58953->58957 58955->58954 58956->58954 58957->58954 58959 5162e2a 58958->58959 58960 5162e7a 58958->58960 58978 5162e58 58959->58978 58981 5162e48 58959->58981 58961 5162e40 58961->58941 58966 5162db4 58964->58966 58965 5162e40 58965->58941 58967 5162e58 CallWindowProcW 58966->58967 58968 5162e48 CallWindowProcW 58966->58968 58967->58965 58968->58965 58971 5162db4 58969->58971 58970 5162e40 58970->58941 58972 5162e58 CallWindowProcW 58971->58972 58973 5162e48 CallWindowProcW 58971->58973 58972->58970 58973->58970 58975 5160c07 58974->58975 58976 516435a CallWindowProcW 58975->58976 58977 5164309 58975->58977 58976->58977 58977->58941 58979 5162e69 58978->58979 58984 516429b 58978->58984 58979->58961 58982 5162e69 58981->58982 58983 516429b CallWindowProcW 58981->58983 58982->58961 58983->58982 58985 5160bfc CallWindowProcW 58984->58985 58986 51642aa 58985->58986 58986->58979 58987 89daa98 58988 89dac23 58987->58988 58990 89daabe 58987->58990 58990->58988 58991 89da128 58990->58991 58992 89dad18 PostMessageW 58991->58992 58993 89dad84 58992->58993 58993->58990 59022 6873be0 59023 6873beb 59022->59023 59025 6873bfb 59023->59025 59026 68708dc 59023->59026 59027 6873c30 OleInitialize 59026->59027 59028 6873c94 59027->59028 59028->59025

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 209 6873ed8-6873efd 210 6873f04-6873f2d 209->210 211 6873eff 209->211 213 6873f37-6873f4a LdrInitializeThunk 210->213 214 6873f2f-6873f35 210->214 211->210 218 6873f4f 213->218 215 6873f52-6873f5c 214->215 216 6873f67-6873f8d 215->216 217 6873f5e-6873f64 215->217 217->216 218->215
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2292175582.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6870000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                          • Opcode ID: edf615434b9a2fbe39e070d40ceaf9905179e70670f068afaa73fb4333e5313f
                                                                                                                                                                                                                                          • Instruction ID: 8bbf8a5dccf8fc6287049bf5de6650d13a819fd4b53ae03874c2279c28955035
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: edf615434b9a2fbe39e070d40ceaf9905179e70670f068afaa73fb4333e5313f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1821CE74E01218DFCB08DFAAE484ADDBBF2BB8A320F10902AE515B7360DB749841CF54
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2292175582.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6870000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 085c49f333cf21209f004d830e362b77e9c4974f3d48d0ba33d4daf9b3d0f7bd
                                                                                                                                                                                                                                          • Instruction ID: ce5ced21a718614b19a3b475f0d71dd7afc8b176eaa0265ebeacdea234b49a5f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 085c49f333cf21209f004d830e362b77e9c4974f3d48d0ba33d4daf9b3d0f7bd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6532BE70A01228CFDB64DF65C890BDEB7B2BF89300F1085E9D50AAB254DB359E81DF95
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2292175582.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6870000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6daef8efbe753a0b948fcead191fc1ef25486adcc25926a37c47202a0c58def6
                                                                                                                                                                                                                                          • Instruction ID: dd84ff98da054250d4936ae6f150e1d194cfc3f8a46f0bce81b4b546b49564cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6daef8efbe753a0b948fcead191fc1ef25486adcc25926a37c47202a0c58def6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A228C74D01229CFDBA5DF69C890BDDBBB2AF49300F1085EAD549A7250EB319E85CF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ccbc08ede870ae405586fd1e20a4423c7f1267d13fce839eb4a73c276e38b9f4
                                                                                                                                                                                                                                          • Instruction ID: d3a5b2d8a00f3d7298b7152ef4929c4b729c32b79043e5345f2783ee804c68d2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ccbc08ede870ae405586fd1e20a4423c7f1267d13fce839eb4a73c276e38b9f4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66F19C70A002099FDB55DF64D884B9EBBF2FF88310F14856AE505EB2A1DB34ED45CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 73b876e3ad4f532a33a214cb83036a8f6e808cdca7439d2c559b2ca607fa0b2b
                                                                                                                                                                                                                                          • Instruction ID: f122a1d7735559c4e5c8faa4f7cc8305338942fa7464150d24dc82b7945d7909
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73b876e3ad4f532a33a214cb83036a8f6e808cdca7439d2c559b2ca607fa0b2b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01D1F474E00318CFCB18EFB4D89469DBBB2FF8A316F1081A9D50AAB255DB315986CF11
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3d3ca656c4338335c3b2f1567e44de7769dfbcbc37a2602742adf16611ca2e08
                                                                                                                                                                                                                                          • Instruction ID: 10631ab49d420cdc4fb0119112f2e9e36ad1568fb914967341d9337dd521c13f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d3ca656c4338335c3b2f1567e44de7769dfbcbc37a2602742adf16611ca2e08
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DD1E474A00318CFCB18EFB4D854A9DBBB2FF8A316F1081A9D51AAB254DB315D86CF11

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2214365169.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_2a90000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6eb31de373b779e440fb182fbdb047fe4097364f31fd34a954594cc2ab0ac926
                                                                                                                                                                                                                                          • Instruction ID: 22f5c9893012b5e858f07ae66b9a2a77fdedd5cfb33e2b4a62c461bd781fa0ef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6eb31de373b779e440fb182fbdb047fe4097364f31fd34a954594cc2ab0ac926
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC7107B0A00B058FDB24DF2AD58575ABBF5FF88304F10892ED48AC7A51DB75E846CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 59 6873cfa-6873d22 60 6873d24 59->60 61 6873d29-6873d59 59->61 60->61 63 6873d67-6873d6d 61->63 64 6873d5b-6873d65 61->64 65 6873d70-6873de5 63->65 64->65 84 6873de8 call 6873ec7 65->84 85 6873de8 call 6873ed8 65->85 72 6873dee-6873e5f KiUserExceptionDispatcher 78 6873e67-6873e7b 72->78 79 6873e7d-6873e99 78->79 80 6873e9b-6873ebb 78->80 82 6873ebd-6873ec5 79->82 80->82 84->72 85->72
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 06873E50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2292175582.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6870000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 6842923-0
                                                                                                                                                                                                                                          • Opcode ID: c538c8c154178110c4c527f334e0365f802c3f100c4d8eb2f98f44ccb3aeaf1c
                                                                                                                                                                                                                                          • Instruction ID: 0a7390af3e70c0b4b1c540f87a15df6511be41a26df819cd7a69ace70bb6ef11
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c538c8c154178110c4c527f334e0365f802c3f100c4d8eb2f98f44ccb3aeaf1c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA51C374E01208DFDB58DFA5D584AAEBBF6FF89300F10842AE415A7258DB349D46DF81

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 86 5160aa8-5161d56 88 5161d61-5161d68 86->88 89 5161d58-5161d5e 86->89 90 5161d73-5161e12 CreateWindowExW 88->90 91 5161d6a-5161d70 88->91 89->88 93 5161e14-5161e1a 90->93 94 5161e1b-5161e53 90->94 91->90 93->94 98 5161e55-5161e58 94->98 99 5161e60 94->99 98->99 100 5161e61 99->100 100->100
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 05161E02
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2271725394.0000000005160000.00000040.00000800.00020000.00000000.sdmp, Offset: 05160000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_5160000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 716092398-0
                                                                                                                                                                                                                                          • Opcode ID: 6b6020821a0598593f8949a8c13f15671362534adfbc57f70d2f49c6a67fd5c0
                                                                                                                                                                                                                                          • Instruction ID: cc6de3ccf469f2d14e734ac4dec1c5fdd4625d2e73ae8727273912d6c88f3ee2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b6020821a0598593f8949a8c13f15671362534adfbc57f70d2f49c6a67fd5c0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B551D2B1D00349EFDB14CF99C984ADEBBB5BF48310F24852AE819AB250D775A895CF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 101 5161ce4-5161d56 104 5161d61-5161d68 101->104 105 5161d58-5161d5e 101->105 106 5161d73-5161dab 104->106 107 5161d6a-5161d70 104->107 105->104 108 5161db3-5161e12 CreateWindowExW 106->108 107->106 109 5161e14-5161e1a 108->109 110 5161e1b-5161e53 108->110 109->110 114 5161e55-5161e58 110->114 115 5161e60 110->115 114->115 116 5161e61 115->116 116->116
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 05161E02
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2271725394.0000000005160000.00000040.00000800.00020000.00000000.sdmp, Offset: 05160000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_5160000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 716092398-0
                                                                                                                                                                                                                                          • Opcode ID: 678de4283015537f222677e94a401f5c12eff2108cbf33aa9047b2e5744df7ab
                                                                                                                                                                                                                                          • Instruction ID: ff424659d593ed7b420f21052e849b3f754fed83c9aefe59268f83689ded3095
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 678de4283015537f222677e94a401f5c12eff2108cbf33aa9047b2e5744df7ab
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1451F2B1D00309EFDB14CF99C884ADEBBB5FF48310F24812AE818AB210D770A895CF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 117 2a95935-2a9593c 118 2a95944-2a95a01 CreateActCtxA 117->118 120 2a95a0a-2a95a64 118->120 121 2a95a03-2a95a09 118->121 128 2a95a73-2a95a77 120->128 129 2a95a66-2a95a69 120->129 121->120 130 2a95a79-2a95a85 128->130 131 2a95a88-2a95ab8 128->131 129->128 130->131 135 2a95a6a 131->135 136 2a95aba-2a95b3c 131->136 135->128
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 02A959F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2214365169.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_2a90000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: bdb21c8dc081240be2a891f98256d0d13d85fcc300e7e75409cb7d4b75f86389
                                                                                                                                                                                                                                          • Instruction ID: 19d2709a937754d4a311d03286e4bb8eccd906bf8048021fdc83c57f83d45887
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdb21c8dc081240be2a891f98256d0d13d85fcc300e7e75409cb7d4b75f86389
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B941B0B0D00719CFDB15CFAAC88879EBBF5BF45304F60846AD408AB251DB755949CF54

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 138 5160bfc-51642fc 141 5164302-5164307 138->141 142 51643ac-51643cc call 5160ad4 138->142 143 516435a-5164392 CallWindowProcW 141->143 144 5164309-5164340 141->144 150 51643cf-51643dc 142->150 146 5164394-516439a 143->146 147 516439b-51643aa 143->147 151 5164342-5164348 144->151 152 5164349-5164358 144->152 146->147 147->150 151->152 152->150
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CallWindowProcW.USER32(?,?,?,?,?), ref: 05164381
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2271725394.0000000005160000.00000040.00000800.00020000.00000000.sdmp, Offset: 05160000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_5160000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CallProcWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2714655100-0
                                                                                                                                                                                                                                          • Opcode ID: 0d8ff84e735fa98c63ccfb16faa9d6fe3deb4490954688d64a7b0dabecd59363
                                                                                                                                                                                                                                          • Instruction ID: 9ab05cbf7a1d2e70dfe1fa6a0e598dd8294a35a4bd64d4720733dae3bb00b6f1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d8ff84e735fa98c63ccfb16faa9d6fe3deb4490954688d64a7b0dabecd59363
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 044128B49003058FDB14CF99C888AAEBBF5FF88314F258459D519AB361D774A841CBA0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 155 2a94248-2a95a01 CreateActCtxA 158 2a95a0a-2a95a64 155->158 159 2a95a03-2a95a09 155->159 166 2a95a73-2a95a77 158->166 167 2a95a66-2a95a69 158->167 159->158 168 2a95a79-2a95a85 166->168 169 2a95a88-2a95ab8 166->169 167->166 168->169 173 2a95a6a 169->173 174 2a95aba-2a95b3c 169->174 173->166
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 02A959F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2214365169.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_2a90000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: fa9ddf3b845bd9dab644397649d06624ca0d02546ad36520c95e09b14fba3741
                                                                                                                                                                                                                                          • Instruction ID: 7c7a4e6b9db9d47cc8a84950208ba9e5fb98dda302211b8fa87c57d548f10f6a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa9ddf3b845bd9dab644397649d06624ca0d02546ad36520c95e09b14fba3741
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8341CFB0C00719CFDB25CFAAC884B9EBBF5BF45714F60806AD408AB251DB756949CF94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 176 6873d7a-6873de5 196 6873de8 call 6873ec7 176->196 197 6873de8 call 6873ed8 176->197 184 6873dee-6873e5f KiUserExceptionDispatcher 190 6873e67-6873e7b 184->190 191 6873e7d-6873e99 190->191 192 6873e9b-6873ebb 190->192 194 6873ebd-6873ec5 191->194 192->194 196->184 197->184
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 06873E50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2292175582.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6870000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 6842923-0
                                                                                                                                                                                                                                          • Opcode ID: 6840cd3fcca481785e14d8e88bd75423e89d027f5e0728ad08ba8a605d016056
                                                                                                                                                                                                                                          • Instruction ID: b268ab0c034031001363ae055ed0d75b44dc0100e5e27d041ec020e47dc49690
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6840cd3fcca481785e14d8e88bd75423e89d027f5e0728ad08ba8a605d016056
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14319074E012089FDB04EFA5D494AEEBBB2FF48300F20842AD516AB258DB359D46DF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 198 2a9c9a0-2a9d394 DuplicateHandle 200 2a9d39d-2a9d3ba 198->200 201 2a9d396-2a9d39c 198->201 201->200
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02A9D2C6,?,?,?,?,?), ref: 02A9D387
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2214365169.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_2a90000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                                          • Opcode ID: 41707954397aeac7416af20dcf0b3b03e1063692cace2fd303dbfaceed6401f9
                                                                                                                                                                                                                                          • Instruction ID: bdc18878acb411b31af5330effa65ee4e4fd48875dfeddf5adefb18e61215a71
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41707954397aeac7416af20dcf0b3b03e1063692cace2fd303dbfaceed6401f9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 752114B5900309EFDB10CF9AD984ADEFBF4EB48320F14845AE918A3350D774A950CFA4

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 204 2a9d2ff-2a9d394 DuplicateHandle 205 2a9d39d-2a9d3ba 204->205 206 2a9d396-2a9d39c 204->206 206->205
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02A9D2C6,?,?,?,?,?), ref: 02A9D387
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2214365169.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_2a90000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                                          • Opcode ID: 9f6b597685078ae6ca4a3d319ff9ad6a51211fe95f9f720d9c9e6145c33ffa1b
                                                                                                                                                                                                                                          • Instruction ID: 0b51358f312938bae76d4fa1b7d4ec78ad037e4763c14bae3f80b94d02879426
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f6b597685078ae6ca4a3d319ff9ad6a51211fe95f9f720d9c9e6145c33ffa1b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6421D3B5D00249DFDB10CFAAD984ADEBBF4EB48320F14845AE918B7350D378A954CFA0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 220 68708d0-68708e3 221 6873c30-6873c92 OleInitialize 220->221 222 6873c94-6873c9a 221->222 223 6873c9b-6873cb8 221->223 222->223
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 06873C85
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2292175582.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6870000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Initialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2538663250-0
                                                                                                                                                                                                                                          • Opcode ID: 37c050c6fd392b2f8c7d3075be539af9debd621ab4e5a787bcd04cc2b417290f
                                                                                                                                                                                                                                          • Instruction ID: 37a38e915076aa531998fb579930589cbc6fab6de40ffe8677fd62e3d8856af8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37c050c6fd392b2f8c7d3075be539af9debd621ab4e5a787bcd04cc2b417290f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 111146B1804348CFDB50CF99D589BDEBBF4EB58224F14885AD508A7340D378A544CBA6

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 226 2a9b020-2a9b060 227 2a9b068-2a9b093 GetModuleHandleW 226->227 228 2a9b062-2a9b065 226->228 229 2a9b09c-2a9b0b0 227->229 230 2a9b095-2a9b09b 227->230 228->227 230->229
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 02A9B086
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2214365169.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_2a90000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                                                                                          • Opcode ID: e929772c5d6ae2575a357e6593b1c1feef6acf7267105c4bb1a55302ec1b1672
                                                                                                                                                                                                                                          • Instruction ID: 3cacad3e1261109a0936dea1d05f49b4e7b9bab5f6c13099f1c78bce2cd845d9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e929772c5d6ae2575a357e6593b1c1feef6acf7267105c4bb1a55302ec1b1672
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 411113B5C007498FDB10CF9AD544BDEFBF4AB48224F10846AD428B7610D775A545CFA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 232 6873c28-6873c2c 233 6873c94-6873c9a 232->233 234 6873c2e 232->234 236 6873c9b-6873cb8 233->236 235 6873c30-6873c92 OleInitialize 234->235 235->233 235->236
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 06873C85
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2292175582.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6870000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Initialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2538663250-0
                                                                                                                                                                                                                                          • Opcode ID: 8ea7541bc3aab56889466f28058158e0a941513af8af95f2b6c83a990ca21542
                                                                                                                                                                                                                                          • Instruction ID: 0379e21c3fe144513ba602eee51867d245120e085b187d4935cb7a8671d0ddb5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ea7541bc3aab56889466f28058158e0a941513af8af95f2b6c83a990ca21542
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D11122B58003498FDB10CF9AD548BDEFBF4EB88324F208459D558A7200D378A944CFA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 239 89da128-89dad82 PostMessageW 241 89dad8b-89dad9f 239->241 242 89dad84-89dad8a 239->242 242->241
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,?), ref: 089DAD75
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2306508641.00000000089D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 089D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_89d0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 410705778-0
                                                                                                                                                                                                                                          • Opcode ID: 9364c034c8a2217e51bd82ec5c44f2895d5b77bdfc3571c2d2cef50cd42fa8ca
                                                                                                                                                                                                                                          • Instruction ID: 86a07cdb0d9c7c0f5f445c4411f23b79ca6427d9e52cf9963859e3d708dfef9a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9364c034c8a2217e51bd82ec5c44f2895d5b77bdfc3571c2d2cef50cd42fa8ca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B31125B58003499FDB10DF9AC484BDEBBF8EB48321F10881AE918A3640C375A954CFA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 06873C85
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2292175582.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6870000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Initialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2538663250-0
                                                                                                                                                                                                                                          • Opcode ID: 52b5a9b83db7c04d956e9b68b8657c021a5800ea6c24097cfde86b51f90353bd
                                                                                                                                                                                                                                          • Instruction ID: 4fc7cc23028dd984f1f59a5618161d98dbebfb72f2deaebeebec7463f09aa6b2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52b5a9b83db7c04d956e9b68b8657c021a5800ea6c24097cfde86b51f90353bd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A1133B58007599FDB60CF9AD548BDEBBF4EB48224F108859D518A3300D378A944CFA6
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 02A9B086
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2214365169.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_2a90000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                                                                                          • Opcode ID: 6658f5e67b7485cc5c9b6b0a878d6fedc4973ccaaa057158a9f524d34b5bf5aa
                                                                                                                                                                                                                                          • Instruction ID: 3ff595e27064fe3c8eb15e43a9df1d70551ce43cc09565953065e5f5762373e6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6658f5e67b7485cc5c9b6b0a878d6fedc4973ccaaa057158a9f524d34b5bf5aa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0110FB6C007498FDB10CF9AD544BDEFBF4AB48228F14886AC428B7610D379A545CFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,?), ref: 089DAD75
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2306508641.00000000089D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 089D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_89d0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 410705778-0
                                                                                                                                                                                                                                          • Opcode ID: b42bc63849b9c9d5113a6cd932fff34b6089f8cc71bb4d024bd9798460a4685a
                                                                                                                                                                                                                                          • Instruction ID: 0b956fabf5b2f570bb602ee4b7aa93f4cf33e7e225ffbc59d90e39af52fe8862
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b42bc63849b9c9d5113a6cd932fff34b6089f8cc71bb4d024bd9798460a4685a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 861122B58003499FDB10CF9AC984BEEBBF4EB48324F10881AE458A3640C378A954CFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02A9D2C6,?,?,?,?,?), ref: 02A9D387
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2214365169.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_2a90000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                                          • Opcode ID: ec0bff6595389e87254b6fd6ccc9d819989cca590c7efa2e9c31e6c8415be530
                                                                                                                                                                                                                                          • Instruction ID: fda377952eea30d852dc0f26e3bea4aa1464afba735fa854f148ecf11f1d55d4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec0bff6595389e87254b6fd6ccc9d819989cca590c7efa2e9c31e6c8415be530
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1311697590024ADFDF10CFA9E884BDEBFF0AF49324F24819AE514A7250C374A891CB61
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: d
                                                                                                                                                                                                                                          • API String ID: 0-2564639436
                                                                                                                                                                                                                                          • Opcode ID: e21e4060af6cddb9fb9b3555b3b9d89da174ab11a46fbff7e2c295687b30ed75
                                                                                                                                                                                                                                          • Instruction ID: 5b20f34f21e79a36232135e9f7a539f5459b0451a5976f41204922bc63c3c068
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e21e4060af6cddb9fb9b3555b3b9d89da174ab11a46fbff7e2c295687b30ed75
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CEC16B34600602CFC768CF18C4809AABBF2FF89314B65CA59D55A9B661EB30FD46CF94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2285967786.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6590000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6c0ba4829216e05a58aabb7847d3388c8119520124d7297ef69b601dc1c203c3
                                                                                                                                                                                                                                          • Instruction ID: 78610940dcaee9cf5137dde12dad39ef49139cf432c52d60234a8ad2957adb3d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c0ba4829216e05a58aabb7847d3388c8119520124d7297ef69b601dc1c203c3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0C23A30B102189FDB55DF64C890BADB7B2FF88700F11849AE60AAB3A1DB719E45CF51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2285967786.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6590000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5a00c61795eb52e955d6066205242f0a16987481ac68e4154010da76fe195e22
                                                                                                                                                                                                                                          • Instruction ID: 194ab963fc003247fa43ee4e06a4f78cd581ff804a38938c37e9068707ccfd5c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a00c61795eb52e955d6066205242f0a16987481ac68e4154010da76fe195e22
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00621534B002049FDB44DF68C994EAABBF6FF89704F15809AE506DB3A5DA71ED41CB60
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2285967786.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6590000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 452da35e41b68129b7890bedcb337c292b47d7fe8e288c8e3e4a400728ac9ece
                                                                                                                                                                                                                                          • Instruction ID: ecb9faaf9cc269bfaed646f9ffb98500cf22ead92a0b9cee9d0926cafce9d998
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 452da35e41b68129b7890bedcb337c292b47d7fe8e288c8e3e4a400728ac9ece
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA4267307007148FDB65AFB4D89066EB7B2BFCA614B41491CD503AF391CBBAED058B96
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2285967786.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6590000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0b582a9e837d1e5fc1c90dfd7e8538f410403e5f5976df5d29d8acdedd5d2abd
                                                                                                                                                                                                                                          • Instruction ID: 102a5dbfcf5c4e8291fc756bb941ade19c920f960998c3bf065ad0ca8e1aca03
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b582a9e837d1e5fc1c90dfd7e8538f410403e5f5976df5d29d8acdedd5d2abd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D22BF34B006169FEF55DFA5C844A6EBBF6FF89200B15885AE506DB3A6CB70DC01CB61
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a597d3f83244bde7b6bd7afc6c11098505a121c949b948e9738f02411f253682
                                                                                                                                                                                                                                          • Instruction ID: 2b2a726c430396930ffac70c9554ee41a2450266b87d32420baf79ade0fccb8d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a597d3f83244bde7b6bd7afc6c11098505a121c949b948e9738f02411f253682
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07123734B006058FDB64DF29C884AAABBF2FF89300B1594A9E546CB366DB30EC45CF51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2285967786.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6590000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: cecebdf9f8e5558f2ac64ad04cd7ed45363e4e1d6b003e9ac1bc9dd45b6f1f20
                                                                                                                                                                                                                                          • Instruction ID: e03e03cae6e2cdc1125ae00fd9a3af695333deaee42aaadb327279ddd11e39cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cecebdf9f8e5558f2ac64ad04cd7ed45363e4e1d6b003e9ac1bc9dd45b6f1f20
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B0298347003008FEB549B64D894B6E77B2FF8A704F41485DEA029F791CBB9ED458BA6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2285967786.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6590000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6d70d1402d16646362089e6061b35375f2c044c7f330d4382575db5472e0568d
                                                                                                                                                                                                                                          • Instruction ID: 915fd5d58d0d39878811592bb234805504b630f6c92d5fd33c192111b3d28d57
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d70d1402d16646362089e6061b35375f2c044c7f330d4382575db5472e0568d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11027734B003008FEB549B64D894B6E77B6FF8A704F01485DEA029F791CBB9ED458BA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 374e70c77113606819375d1a3d006bbc6c49d0a1ade594d30d178d125730ef53
                                                                                                                                                                                                                                          • Instruction ID: 57758de4a2611192d55a4cfec92e177e2208b74efc1cd20cc1c7477172257727
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 374e70c77113606819375d1a3d006bbc6c49d0a1ade594d30d178d125730ef53
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0FE12D34F006158FDB64DF69C994AAEB7F6BF88700B149169D906EB356DB70DC01CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2285967786.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6590000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9a7507553eff8f471e8bf21526737cfc3c6210e9a6716c2bb34a37137063beee
                                                                                                                                                                                                                                          • Instruction ID: 61aebaf0c6f9e3159c8371a154585f1b6748fb8271b4974e71ee4e63aaef423d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a7507553eff8f471e8bf21526737cfc3c6210e9a6716c2bb34a37137063beee
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EE16A34B003008FEB549B64C894B6D77B6FF8A704F054859EA069F7A1CBB9DD45CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 18795b29e8620d5fdfc3fa97555c229d55284ffa156a926987105939f31f8c7f
                                                                                                                                                                                                                                          • Instruction ID: 2e3cfd8ac067af11f0c419f7ee715d006ce56410d075b66824aa7e9bbdd53dbd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18795b29e8620d5fdfc3fa97555c229d55284ffa156a926987105939f31f8c7f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4D1BE30310700ABE309FBB0DC92A7DBB97BB89715B88842895094F7A5DF726D1953D7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 68477186a2fe1338f9b87d0af69ea32a90a49947877efed3e49648fd8e7848eb
                                                                                                                                                                                                                                          • Instruction ID: c07874141119ba9a68872164a50cb8bcc990d493c2f3a5c6b43fb053871d02bb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68477186a2fe1338f9b87d0af69ea32a90a49947877efed3e49648fd8e7848eb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7D1AE30310700ABE309EBB0DC92A7DBB97BB89715B88842895094F7A5DF726D1953D7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2285967786.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6590000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9963616381b6a8ae6fcd393eb94a8815836ad37c38307334776c75c99ef17023
                                                                                                                                                                                                                                          • Instruction ID: 4a57f0d07f74430493f0f3a2f826267110aefc9ad44ad6aaeabdea16b0576dc8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9963616381b6a8ae6fcd393eb94a8815836ad37c38307334776c75c99ef17023
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04D15534B10100AFCB54DF98D890E9D77B6FF88704B558059EA0AEB7A1CBB1ED49CB61
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2285967786.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6590000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3f223fd0f8921099f36b94d800b3e23a8a1790533a32a4ca233a6403bb2e7860
                                                                                                                                                                                                                                          • Instruction ID: 3b4406c7896c00d427185d1218ba6fe4c234657ff77735ccea7db5d4202b6c51
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f223fd0f8921099f36b94d800b3e23a8a1790533a32a4ca233a6403bb2e7860
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EDD16C34B103008FEF449B64C894B6D77B6FF8A704F058859EA069B7A1CBB9DD45CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2285967786.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6590000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 81e10734b62814349629009653f8116f1de1d7f415028952345881db3eb8c445
                                                                                                                                                                                                                                          • Instruction ID: 4940655155e4399dd6e0e32efff21af3d479cdeb82c21d0661c9ea5b40d898dc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81e10734b62814349629009653f8116f1de1d7f415028952345881db3eb8c445
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2C17D34B002008FEF449B64C898B6D77B6FF8A704F05885AEA06DB3A1CB75DD41CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2285967786.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6590000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7cbbf228282f42ae557b39530c4ea63d715c344a26fb0fd80a87ce4437d0465e
                                                                                                                                                                                                                                          • Instruction ID: 284d872e2237b920d777e4619e84c2d54d26000751efe2a887e0a4559133905f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7cbbf228282f42ae557b39530c4ea63d715c344a26fb0fd80a87ce4437d0465e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52C1C234B006128FEB649BA5C894B6E77E6BF89300F15885AE503CB3A1DF75DC45CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 990dde0d163d27351a4924a255aa97a50328867005cca55c53585518a635bad3
                                                                                                                                                                                                                                          • Instruction ID: 697d431fa0148b8f1f0a2f10d5cf03dcc3d05b560e5d6f86ebecb3d3f48f4cef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 990dde0d163d27351a4924a255aa97a50328867005cca55c53585518a635bad3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F341F730B08255AFDB499F7498147AF3B6AEFC5391F14405AE409AB384DE388C51D7E6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 96694fbf94dc13da301154064f41dab4d9fcf5bdbc779c23e0f14e84cde63838
                                                                                                                                                                                                                                          • Instruction ID: 3348a1ae8ef75332b3285ffc6e7bd845997a53652bb7032a32bfe32f1e5a569b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96694fbf94dc13da301154064f41dab4d9fcf5bdbc779c23e0f14e84cde63838
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01513371E00219DFDB54CFA9C884BDEBBF2BF88310F14842AE415AB284DB749945CF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2285967786.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6590000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 96410c6408a893890f1c8798dd5f86739bcae45c8533aad8c1420aba7821f79e
                                                                                                                                                                                                                                          • Instruction ID: 18baa0a1113366dd4618a3ecf3315a5069892b8f04fb8cf98bf42115f316dbb5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96410c6408a893890f1c8798dd5f86739bcae45c8533aad8c1420aba7821f79e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B513935B106049FCB44DF69C88499ABBF2FF8D310B1580A9E909AB361EB30EC05CB60
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 63e4df0a786eae467a6bec3e24ce7e6a1fb371c7a2c5819f1e39157a7a12d319
                                                                                                                                                                                                                                          • Instruction ID: 1b819acea755455161e8226933b2d4b7c3d1a3a587f3ebb13c33b7c7afa24d6a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63e4df0a786eae467a6bec3e24ce7e6a1fb371c7a2c5819f1e39157a7a12d319
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA5157B0D0025ADFDB54CFAAC985BDEBBF5BF88300F14842AE415AB280DB749845CF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ab4d6056afa5de050b96998d922f37900b79502e2f01f20532834e3707f03c31
                                                                                                                                                                                                                                          • Instruction ID: 45bd9f4b5df88033e0d3551d927586f5f93abefd3baff54753fc2f34c4fa5307
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab4d6056afa5de050b96998d922f37900b79502e2f01f20532834e3707f03c31
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 124139307093849FDB069F789814A6A7FAAEF87210F1444AAE809CB293DF35CC56C761
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5a470e108008ba87135693ecd786cb8316d09e3016a6797fd31d841f1def185c
                                                                                                                                                                                                                                          • Instruction ID: a8ed554f5ecfce442d3fb8b2e7e4ccb1c35519a343cdae6117079bd1d1917136
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a470e108008ba87135693ecd786cb8316d09e3016a6797fd31d841f1def185c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 463104317047504FC329A775E8505AE77EAEFCA22031548AAE449CF391DE35EC07C7A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 19bba4dc7c8110897f2703f63afeb10fee33eeb06073d750a9ff5c3b7ab432d4
                                                                                                                                                                                                                                          • Instruction ID: 1eb9d2443bf39cd300669be25d4b0ede3e86e493c69209a359bc646140448d4f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19bba4dc7c8110897f2703f63afeb10fee33eeb06073d750a9ff5c3b7ab432d4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE319E39B012119FCB59DF34D884AAEBBB6FF89201B008569E905CB356DB71DD15CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7e96084dcd1f75a2d1c699326d2ba59b1a99f40773f982653571277d6275e105
                                                                                                                                                                                                                                          • Instruction ID: 56ab405587e296f729cebffd1dc092a322276bf1802844b50ea70b457e5347d5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e96084dcd1f75a2d1c699326d2ba59b1a99f40773f982653571277d6275e105
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3319E717003049FDB08EB78A8505AE77E7EFC92117144439E606DB381EE39ED0687E5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 82576683a64eb4fb0ccb328b6d7d79055628571488eacfd7f7f7ba8e172b5fa7
                                                                                                                                                                                                                                          • Instruction ID: 2acf5383c8b4d008e400acfd932a69c394398e612b1ea7c7c7d630bd77048869
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82576683a64eb4fb0ccb328b6d7d79055628571488eacfd7f7f7ba8e172b5fa7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B317A35B012119FCB59DF34D884AAEBBB2FF89201B108469EA06CB356DB71ED11CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5691b6126e401a15e8dd3271a5f1e37584cbf7d3fbc19bcd50be2b0593af9895
                                                                                                                                                                                                                                          • Instruction ID: bea26a749529c0674fe758ecc36741c79cff9c889df9e33526039351c5abbd9a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5691b6126e401a15e8dd3271a5f1e37584cbf7d3fbc19bcd50be2b0593af9895
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D84110B1D00208DFDB14CFAAD984ADEBBF6AF88310F14842AE415B7244DB35A945CF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2ed18e6ab80e3fe31cafd907ed8bdd7f9e76d0c3f1e10f04c0954e89bdab272b
                                                                                                                                                                                                                                          • Instruction ID: 0f2eb480b63b46680d7d7e709c7d26bcee3948bcdbfb46295f4d8b8c512b627a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ed18e6ab80e3fe31cafd907ed8bdd7f9e76d0c3f1e10f04c0954e89bdab272b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 953113B1D012489FDB14CFAAC944BDEBBFAAF88310F14842AE415BB290DB359945CF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2285967786.0000000006590000.00000040.00000800.00020000.00000000.sdmp, Offset: 06590000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6590000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f7bde9c0ee67c7aaff9c2252ef93beb8701b748b6f214be02c19359555d03ee6
                                                                                                                                                                                                                                          • Instruction ID: 509c3fc4f465a5f923a4d7f1fd7fd217a1e0501c51b63f4c4a786526ba9e3a6a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7bde9c0ee67c7aaff9c2252ef93beb8701b748b6f214be02c19359555d03ee6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD21E230704251AFDB55DB79DD408AABBFAFFCA21071595AAE415CB2A6CB30DC00CBB1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 46d30cef5bbb38ed9587cea49697264d70f40a79ee72430c097b15d05398f01f
                                                                                                                                                                                                                                          • Instruction ID: dd747e5a81019201fbd9ded5cd625e2c1c34acbde5950f1ac64a016a54a0aafa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46d30cef5bbb38ed9587cea49697264d70f40a79ee72430c097b15d05398f01f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 473101B1D012089FDB14CFAAD894BDEBBF9BF48310F24942AE409A7240DB75A945CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2213384676.000000000118D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0118D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_118d000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6465db0b01fdb9730750af21db8de94ac27c15bf27f6c82e69e12155757d16df
                                                                                                                                                                                                                                          • Instruction ID: f0718bb53f2f9fb336e03965a632e86f72812e571169a0e13f1dd9f339a7a800
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6465db0b01fdb9730750af21db8de94ac27c15bf27f6c82e69e12155757d16df
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7821F271604344DFDF19EF94E9C0B26BB65EB84314F24C5ADD80A4B286C736D847CE62
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b991807a78ebfabf81b00a6ff2fdbe83fad85ac07822dc625b5a5e2d3591f6e9
                                                                                                                                                                                                                                          • Instruction ID: e210db5def612e57c1e62acadd22c56f3e54e6ed8931da86de7000e6845612b7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b991807a78ebfabf81b00a6ff2fdbe83fad85ac07822dc625b5a5e2d3591f6e9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 112113B1D016499FDB14CFAAC894BDEBFF9BF48310F14942AE405AB240DB75A845CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: fadfe2a9e087f151a3fe89babf0e854d1f0819aa5a77dfedcda141438cc8a8cf
                                                                                                                                                                                                                                          • Instruction ID: a77ec0564d2bf4c60c254973baac4476536602711a9a5a22f0a8ef34f710d18d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fadfe2a9e087f151a3fe89babf0e854d1f0819aa5a77dfedcda141438cc8a8cf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 580171621092D53FC7624AAA5C64CFB7FECDD8F251709409BFAD4CA153C058CA61D7B2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b6962dff85ab3e733dbc6c8e37c1e616b5922e94079b2a9534e06feeba036d60
                                                                                                                                                                                                                                          • Instruction ID: abb14c74d4c4044b4e6ed3623047d4b6ee6d11ef5cf2ce5084d06e49edffbb57
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6962dff85ab3e733dbc6c8e37c1e616b5922e94079b2a9534e06feeba036d60
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6211CE312006048FC249E774EC9086E37A7EECA356744482CE206CB653DF78BE4A97A2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 624fb6fef4e560670aee51da458921110249cc046acaa0ba91e634e2836ae699
                                                                                                                                                                                                                                          • Instruction ID: 89b5beca272d5d5ff84b4343c20fcd0af049c0bf0c30a40cd76e995ad6edf8e7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 624fb6fef4e560670aee51da458921110249cc046acaa0ba91e634e2836ae699
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2121B375E05218DFCB48DFA9E884ADDBBB6BF89310F10A02AE815B3350EB342945CF54
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2213384676.000000000118D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0118D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_118d000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d7fc8320e9ffd4f8ec94d9e167b65ccdea872c3a8bd4eb18a3b2cc6050ea0561
                                                                                                                                                                                                                                          • Instruction ID: 04a1b196842fe638af3df969eefa4a66f39f9acd932df35a8006e8731442f209
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7fc8320e9ffd4f8ec94d9e167b65ccdea872c3a8bd4eb18a3b2cc6050ea0561
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E11BB75504380CFDB16DF54E5C4B15BBA1FB84318F28C6AAD8494B696C33AD44BCFA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 83e160e0402af87a9c809b9b2e6f2b77e04879e8c03b605d86719679108de1fb
                                                                                                                                                                                                                                          • Instruction ID: 5d7b0416e8d138d9c27423a5204802e96497bac9ab1fca2fd96c57a50be9128a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83e160e0402af87a9c809b9b2e6f2b77e04879e8c03b605d86719679108de1fb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB018431B001199BDB10DEA9EC44ABFB7FAFBC4251F144036E605D3240DB30991997A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: cdc110f8d525b9ccdfaa6f2585242752cabc8134099afa2ff2f08a2a5fd02c26
                                                                                                                                                                                                                                          • Instruction ID: c394053cbcfdee62a09226efc32b375f9722c534047bb931d734cefc595243e9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cdc110f8d525b9ccdfaa6f2585242752cabc8134099afa2ff2f08a2a5fd02c26
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7611A1352043008FD316EF64D558A5E7BE2EFC9315F158A2ED4478B683CF75A90ACB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: fd2a4d47e998097315e3e6350e219b26649d8466aebf51836e6ac2d3b5d77485
                                                                                                                                                                                                                                          • Instruction ID: 9de04ccb8804be7973eb6ee97b00fe6559c330e3c2452e71d20dcdaa26980f1e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd2a4d47e998097315e3e6350e219b26649d8466aebf51836e6ac2d3b5d77485
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF11FA70E012498FDF19DFA9D4449EEBBB6BF89305F10806AD415B7250DB355945CFA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 768c2214d33980c26235a6f0f456b20c81d9296b54cdb198e0214b743ede5b99
                                                                                                                                                                                                                                          • Instruction ID: ea1361661d786b9f79c0fcbe76ccaebc3b87c9a206e09701786adeaeb9d34c36
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 768c2214d33980c26235a6f0f456b20c81d9296b54cdb198e0214b743ede5b99
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A001D8312006054FC648F774ED5492D3793EFC5356744482CE206CB603DFB8BD4A97A2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 86a0a5765fca98995f667f11aec81960607e8b35dfbb0e285042ccb1d0ffd2a6
                                                                                                                                                                                                                                          • Instruction ID: 0bfc2e4e7ea18abae2eb44563dc3945e86cbb4157d92c40603e6c59b860e7e51
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86a0a5765fca98995f667f11aec81960607e8b35dfbb0e285042ccb1d0ffd2a6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F110270E002098FCF08DFA9D8049EEBBB6FF89311F10806AD415B3260EB356A41CFA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 96e2c566d04d2d0b1f35e0ab0bf48637974d5722b2b9e98b699d5fee352ad998
                                                                                                                                                                                                                                          • Instruction ID: 7118a4c0d73dc991b30a179ffe456b49913846fa83bf27256b5ce18aa9440cd4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96e2c566d04d2d0b1f35e0ab0bf48637974d5722b2b9e98b699d5fee352ad998
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EAF0C2B27057046FD714DA64EC54FAB7FADEBC8311F104A2AE106DB292DAB19C0487B0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2192587929.0000000000F3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F3D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_f3d000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9f8c2a692b41874b715af77a7f4f4aac03d70072a10f9b256309aba59fa3deee
                                                                                                                                                                                                                                          • Instruction ID: 00fd6f10e9ae4f2b8f84e1b8fee48450c3318a5fd4889766d371d94c7772adcd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f8c2a692b41874b715af77a7f4f4aac03d70072a10f9b256309aba59fa3deee
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B801D632905740DBF7108F25ED84B66FB98DF41735F18C45AED085B282C679AC40EBB2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 49fcc76185e19c1d10adbec309c380bcdb3431f2d113f5f8d6b160598b7ed7da
                                                                                                                                                                                                                                          • Instruction ID: bcdd329867ddd28c1f91f018292431028b387a3dde10fb387b535da8da082893
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49fcc76185e19c1d10adbec309c380bcdb3431f2d113f5f8d6b160598b7ed7da
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E501D6346083049FCB06DF74D8149A97FBAFF8620071484E9E405CB2B2EB32DC11CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d777d96e7b131ed2f606f78411d8b1524e9f3536a91f1a23c70333db0f7ef401
                                                                                                                                                                                                                                          • Instruction ID: cbea50041840448f23529ac37663662ea25695a8a6a0f3b3175c5fe765de6e34
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d777d96e7b131ed2f606f78411d8b1524e9f3536a91f1a23c70333db0f7ef401
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B019A342003048BD325EF64E508A5E77E2EFC9325F108A2DD44B87646CFB9A80A8B92
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 264fabd4d37a2bbd8b77b0b32ef8857fde6b308dfe321ca0a4049490cfaf5695
                                                                                                                                                                                                                                          • Instruction ID: 9800246613581a9df6addf68faf9c7a8bfcc66dbc148b4bae8ab8bcbb1d0efa4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 264fabd4d37a2bbd8b77b0b32ef8857fde6b308dfe321ca0a4049490cfaf5695
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F018130A01702CFD7AD9E35E4046A7B3E7BF84206714A83DD54786A95EAB1E484CF94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ceda8bdc41935a3bdf29ee606089193ec3a7bfbb1f3440d7f28c2d6cb61b9ad5
                                                                                                                                                                                                                                          • Instruction ID: 130f5835a430fdd40cccc2eac353938f27cbd2e54c1e5caccefbe5d1aae50bf8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ceda8bdc41935a3bdf29ee606089193ec3a7bfbb1f3440d7f28c2d6cb61b9ad5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91F0AF75700208AFEB459E68E854BBF37AAFBC8321F04801AFD09C3344CB348C119BA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5b0045918058bb31164e4f368ae8f259b81a9344da682577847d48df56797407
                                                                                                                                                                                                                                          • Instruction ID: e6c97b53401324e882338291cfaebc9b6fa56734d39f7dc19aed3e03de24caf6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b0045918058bb31164e4f368ae8f259b81a9344da682577847d48df56797407
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2F09031B403006BD7208A29AC05F967FE9EB86760F158166F214CF1E2D6B1E845D790
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9632c9edcef970012aa64a321918fa60e98ce17223592bae6900e00edc8ab92c
                                                                                                                                                                                                                                          • Instruction ID: d7700b60901bc1dedd2c0a6be6acfcb9844070cb241656afdd4a961107688f0c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9632c9edcef970012aa64a321918fa60e98ce17223592bae6900e00edc8ab92c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A901D135101B408FD326EF25E5589A6BBF6FF893017008A1EE44BC7652DF30680ACF94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 38acd02e8e9ba290b7f75ce7c7425ea7df6175cb96b396df4a481ca214fb96ba
                                                                                                                                                                                                                                          • Instruction ID: 6a2981c17d6c7922c8324b64184fca64a25784b50f00da8d4339312cdac572f8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38acd02e8e9ba290b7f75ce7c7425ea7df6175cb96b396df4a481ca214fb96ba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B001D6B4D04209DFCB54DFA9D5496EEBBF5BB49300F1494A9D515A3340E7740A40DF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2192587929.0000000000F3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F3D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_f3d000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a31e3ef62fb82a51d72083e7fe5b251f694cf77d365c832f5d82e9e44860fe7f
                                                                                                                                                                                                                                          • Instruction ID: f83037b8b8a0c077e244901c07a59ca48cf6da48d6c975d2dc982c9fb8a77ad2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a31e3ef62fb82a51d72083e7fe5b251f694cf77d365c832f5d82e9e44860fe7f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1CF0C231805780AFE7108E16DD84B62FF98EB51735F18C45AED085B282C279AC40DAB1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b662e3bef65588efe68b35d32b481f02d17d5bfa40cd57feac8913889c03e0d5
                                                                                                                                                                                                                                          • Instruction ID: b428a69aaf6a59e9892278ace037e95354b8be9fd460d395ce55291211fcb614
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b662e3bef65588efe68b35d32b481f02d17d5bfa40cd57feac8913889c03e0d5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EDF0E2723093A85FC31267786C644EE3FAAEDCA65134401DAE286CB252DE68590783F2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c607c343ca5eed260eb69bfd65b6ee5ab2ea40788c40446a6e0d45f51704e1e0
                                                                                                                                                                                                                                          • Instruction ID: d41651db9fa597221646552c229d96975435c3d99294413bcc6581e82fdfaae2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c607c343ca5eed260eb69bfd65b6ee5ab2ea40788c40446a6e0d45f51704e1e0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0F05E727003155FE714CA59EC44EABBBAEEBC8314F10452EE10AC7291DAB1EC0587A0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ea1f7b042195eafcf5c4aa302f6bdd3b87826df2f18e15660d74f89ae4d01e26
                                                                                                                                                                                                                                          • Instruction ID: 85a5012502f445dd655e201ea4341a57d9faa9bbb2458d27b8265581964aad7b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea1f7b042195eafcf5c4aa302f6bdd3b87826df2f18e15660d74f89ae4d01e26
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7F089313041406FC325AB59E854ADB7BD9EF8A765F404169F50A8B243CA75184587A5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 05a94b3e1a92dae6c8bc4ff1c976de728e02a5d59e0c652fd3187346efdc637c
                                                                                                                                                                                                                                          • Instruction ID: 6e902d8616db3f8b0963519e80a5376418636357e043b1437ff82a18ca51c54c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05a94b3e1a92dae6c8bc4ff1c976de728e02a5d59e0c652fd3187346efdc637c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAF037722041E93F8B558E9A5C10CFB7FEDDA8E162B084156FFD8D6142C46DCA21ABB0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e0b5c60da7782292fe7fd05e8ab3efffc34687a876ef3cde8ddfe9cf31e1b1bf
                                                                                                                                                                                                                                          • Instruction ID: 3ded4928daf62f80030cc69b49f633f375d3e0d95af79d7f771fe149469597b8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0b5c60da7782292fe7fd05e8ab3efffc34687a876ef3cde8ddfe9cf31e1b1bf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EF0A7317042044F9794DBE9E980666F3EAEFC8224314C46EDA4EC7740DA32FC02CB84
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: df7fd774d0b9d6e40db863d35d64d71627de004503ca809ca9160207be387dee
                                                                                                                                                                                                                                          • Instruction ID: 46046f7f8523b20ad031d1a16ab0bf440fa5599000bed06ef38cec4cd4e573fa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df7fd774d0b9d6e40db863d35d64d71627de004503ca809ca9160207be387dee
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F014B74A01248EFCB05EFB8E98999CBFB1FF49201B1442ADD806A7252DB302E44DB11
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 69479139b2a0ce134fbca901b9ca8b1d1fe5d241d82892e0337a0aa13ad27822
                                                                                                                                                                                                                                          • Instruction ID: c61eb6fac099f9ffbbc701d468ab981c68819b341e4e24dd3b24fc9c16f22679
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69479139b2a0ce134fbca901b9ca8b1d1fe5d241d82892e0337a0aa13ad27822
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B0146B4D0825ADFCF54CFA4D5496EEBFB0BB0A300F2455A9E424A7380D7340A81DB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8c5ec2f97f82cfee7f3e55aac76e6944506406e0c2d549a4d88ed70a17f7cee6
                                                                                                                                                                                                                                          • Instruction ID: f62296bd8f3d3b5799c347881f61681dd8eee15089917c0e3d7dcf249aec3a02
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c5ec2f97f82cfee7f3e55aac76e6944506406e0c2d549a4d88ed70a17f7cee6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76F03C74A01208EFCB05FFB8E98995CBBB1FF48201F1441ADD806E7252DB346E449B51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 68222a585ed4b38276cfb058ae08e01bcd6c1445edd36ee06f65d9e7253b9723
                                                                                                                                                                                                                                          • Instruction ID: 7c9ef9f4c4771c484797433d62e54d55230f1f30805b7f12362010806287dc46
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68222a585ed4b38276cfb058ae08e01bcd6c1445edd36ee06f65d9e7253b9723
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CEF0BEB5D082849FD755EFA0E861BADBB70FB82300F0041DAC4458B3A4D7349A41CB81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c6a6172c9a3c649315c565113d9c71eaf6de92659ebcdf7fc28f84fa37998528
                                                                                                                                                                                                                                          • Instruction ID: 2b451a3fbd551acba05efc69de8b9a3f5cfc48294dfa8f5925ae66c6325bb8c9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6a6172c9a3c649315c565113d9c71eaf6de92659ebcdf7fc28f84fa37998528
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39F090302097D18FC313E738E95869A7FE29F86204B08089ED186CB653DAA56C09C792
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5825592e9728853e5ae898bdd53710d7c286645ea4d69d8f935c02bc32b35ee7
                                                                                                                                                                                                                                          • Instruction ID: dabbfc1d96a8561dad7acb5eec27480e204c5d5024bbe82a008fa1087ca822ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5825592e9728853e5ae898bdd53710d7c286645ea4d69d8f935c02bc32b35ee7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21E092313002006FC314BB5AE888A9EBBDAEFC9365F40412DF20EC3242CA755C054BA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: cac5d0e6316add46d72e9b21e586bc548fca0efb19f8f560619b21b36fc8854d
                                                                                                                                                                                                                                          • Instruction ID: 843dd10011f25cd9c4ed3755ceb2ffc98633bd34d02b1ab511b2b3f88d030702
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cac5d0e6316add46d72e9b21e586bc548fca0efb19f8f560619b21b36fc8854d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16E092B310D220AFC345DF34AC048977FE9EF91220B02887EF044C7141E631D840CBA5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 37a9807beeaf1132e678e90e503756710ac47faa21b37edeee5e858a699cb24b
                                                                                                                                                                                                                                          • Instruction ID: b23f864ec370cff514fa9a5096bcda03704e79c29fab6a253c6bdc0a429e778e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37a9807beeaf1132e678e90e503756710ac47faa21b37edeee5e858a699cb24b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48F09074501B01CFD765EF26E608956BBF6FB88301700862EE84B83A12DB70A80ACF84
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c383b6be6037ec5d52582f024b3b51df3cf1d859e3809227725f95902013be75
                                                                                                                                                                                                                                          • Instruction ID: 507985c6404fbd790a0fda205167275c87a0ebf633b452e437a14214c093a423
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c383b6be6037ec5d52582f024b3b51df3cf1d859e3809227725f95902013be75
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8E04872F100159B5F50DAA9AD486FFB7EDFB841517084537D718D3200FB30C51997A0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d26cf52271344d025354e10833ec7a0a2aa81347a49f4e9e27a0161fd24c007e
                                                                                                                                                                                                                                          • Instruction ID: 9066526b80f0c0e69f0ec0714feb829610bd7a571a9e0ca4e73a419b1e860e23
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d26cf52271344d025354e10833ec7a0a2aa81347a49f4e9e27a0161fd24c007e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56E0D8303142A56BC716F638A85849F7B9AEBC5211B04012AF60ACB141CE744D0683E6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7cba150b7ad4bf48e87aa6b32ca5023292622fb7161fa2435a84c8a201dcc443
                                                                                                                                                                                                                                          • Instruction ID: 08bd78e3a7354c325e5fa41b2390fdf5de94313e7868b2347e0fe41398a86737
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7cba150b7ad4bf48e87aa6b32ca5023292622fb7161fa2435a84c8a201dcc443
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35E065342007518FC711E729E50879E7BE6DFC5319F04052DE646C7642CFB5AC058B91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 30a5b71559022b0cee0159299c529982adba532a46a0df262a8b8e72b0b76119
                                                                                                                                                                                                                                          • Instruction ID: 98fa9530bdbb8fce94b2aad2ebc93426da0267b293542f0770612a3d1af6ed43
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30a5b71559022b0cee0159299c529982adba532a46a0df262a8b8e72b0b76119
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DE0D8321093804FC702EB29FC905DD7FA0DE5A210705458DC485CB247D6346D0DE782
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f6c6b563a4421c87db7c0798c8376235c44c822ed0ef3376324ecfabde7c4006
                                                                                                                                                                                                                                          • Instruction ID: 2daa5885d0b7b9fea4067d1f8c294dffc60314eed2530284f12640735930b4b6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6c6b563a4421c87db7c0798c8376235c44c822ed0ef3376324ecfabde7c4006
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62F03974E00209AFCB94EFA5E851BADB7B5AB45300F1081A8C81497394EB706D40CF80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f5c30e76b0650a11e96f835bc66456b46aef67e6faa02c343fe391aa0bac1b4a
                                                                                                                                                                                                                                          • Instruction ID: 891106bcb2050914de6fda75c6889e71ca1ba30489911131545aaa35ca4c3dc1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f5c30e76b0650a11e96f835bc66456b46aef67e6faa02c343fe391aa0bac1b4a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14E02631608A844FD3A1D6A4CA906A2BFF1EF8920031889AAD65DCBB55D932DC01C740
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a61b720975235e88ddaed405218fcc2e967e0bca0993390a96a5a2002e6ce64b
                                                                                                                                                                                                                                          • Instruction ID: 1958ea5866b8b9e3cf3cacd28ffbbe017ab0eea5108195ffd91fd518493e06af
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a61b720975235e88ddaed405218fcc2e967e0bca0993390a96a5a2002e6ce64b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FE09274E442469FCB64EF64E851BADB7B1BB42310F204299C964973E4C7701D42CB81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ef0ed7db549b1923540e54d9cdbe5944ded8773ac7fdd3332ea8ac1d54caa84c
                                                                                                                                                                                                                                          • Instruction ID: d321de6db2adaa718c79f7478c03db896152bfc373e0b4c2530a7a0a0069ab3b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef0ed7db549b1923540e54d9cdbe5944ded8773ac7fdd3332ea8ac1d54caa84c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DE01739214244AFC742DF68D890CA57FB9BF6A71034444CAF5418F6B2DB32A925EFA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 240980a3c1c70a6e6de4df83ab282f1a904b8402b240be99a625d5c55931a54c
                                                                                                                                                                                                                                          • Instruction ID: 2adf111b9fe10223d6f6c0bc382233452cd09e34a6d9b8e4bcba3cde12666567
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 240980a3c1c70a6e6de4df83ab282f1a904b8402b240be99a625d5c55931a54c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3E04FF2A05348EFCB42DBB4E9419AD7BB1AF95205F1045DAD448D7353E6304F149B91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3d8241b3bc756a34f1459f1ecb91acfe381d7638abf4b556e312003d814b6875
                                                                                                                                                                                                                                          • Instruction ID: 0275195420cd3870465d9d81cef62d846e70330d687aa2b36834dadee2b56020
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d8241b3bc756a34f1459f1ecb91acfe381d7638abf4b556e312003d814b6875
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4D05B71300355978705B775F4584AF779BEBC96623000129E70BC7640CE755D0747E6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4cd239f5495c5bee245a17bd859016694fe13df52d12f76471d93d6170bec4de
                                                                                                                                                                                                                                          • Instruction ID: 55253bba0559163d784a12a420e368722362988ff5823fb4f5919464e7d1e63e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4cd239f5495c5bee245a17bd859016694fe13df52d12f76471d93d6170bec4de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BEE07575D0510CEFCF42DFA5D5488DDBFB5EB48200F1082AAD806A3211E6351B55DF40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1094147b82f84717394746e96a0eca4243d01da9596316d31c2d7b8568d2edb3
                                                                                                                                                                                                                                          • Instruction ID: ff2e95242b7e8d7caac7c52c196221c388f356aca5814f79536d5f58aa6784ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1094147b82f84717394746e96a0eca4243d01da9596316d31c2d7b8568d2edb3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52E09A75D0020CEFCB41DFE5D5488DDBBB9EB48200F1082AAD805A3201EB356B55DF80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d2e9a084cc46e8ebc08f5493d9479585b563e55cf91f04a974e6fc82d49bf57d
                                                                                                                                                                                                                                          • Instruction ID: f00f6815f29d1532782954b1fadc91295787b78b5fd26a1399cf3ad8cef4ac70
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2e9a084cc46e8ebc08f5493d9479585b563e55cf91f04a974e6fc82d49bf57d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CE08C305002188BCB58FB14FD9AF9933A5FB88B19F11101CD8118B6ABCB702E8A9B95
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 943a7e679eccd4b0b4aa23e0166868167a2ba366cdb30d2f7959cf7c4069cfe5
                                                                                                                                                                                                                                          • Instruction ID: 335168674feeb9e6d609a0226b44aa3ab4c2f95e56c7a93b0eb2aa690d94159d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 943a7e679eccd4b0b4aa23e0166868167a2ba366cdb30d2f7959cf7c4069cfe5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3D05EB1A0020CFFCB40EFA8ED4195DB7B9EF84215F1041ADD508E7302EA316F109B91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f5bbd57d0390336436419edb5c9e38262ab670fd1e4e326c4c6cd62da292f8be
                                                                                                                                                                                                                                          • Instruction ID: 92a942d91c30ed51d1bedb8bdfd670a56064c4d48fe20c19bb0d2643121cc3d3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f5bbd57d0390336436419edb5c9e38262ab670fd1e4e326c4c6cd62da292f8be
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CD012B27401204F4248EA6CB06442E7AE3EBEC2A7395007EE70AC738ADE749C469780
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2286923212.00000000065B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 065B0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_65b0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 98887b23e86fb98351491825f873618a792208204f5c74730468812230ee0327
                                                                                                                                                                                                                                          • Instruction ID: 15b0879542f3fa61e956a3b9da4f552daeba20439d4cd409270f640a87be4516
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98887b23e86fb98351491825f873618a792208204f5c74730468812230ee0327
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCC08C3100E7D03FC71367602C09FA33E25EBD2700F064083B2888E09381A209A8D7F3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2306508641.00000000089D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 089D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_89d0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9c260127e71551a833fdcabc07bb6dc7a957d80b8ca8de1483f660e23b62e52c
                                                                                                                                                                                                                                          • Instruction ID: 77d74dd3f5552b6fae9063ec688dfc0f21dc98d482d608a9fbda4b5d9dd08884
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c260127e71551a833fdcabc07bb6dc7a957d80b8ca8de1483f660e23b62e52c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29C1B570E01218CFDB24EFA5C99079EBBF2BF89305F20C5A9D409AB255DB345986CF54
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2306508641.00000000089D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 089D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_89d0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 69e21ace6df98066e8b24b2b4f14b27f66a7d1cd2ac7ba91bbc86cea03783b82
                                                                                                                                                                                                                                          • Instruction ID: 8b07d0cf3f7669eb0004b15a14261ef82653485e23168a077bd8a35d3a2020fe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69e21ace6df98066e8b24b2b4f14b27f66a7d1cd2ac7ba91bbc86cea03783b82
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84C19E74E01218CFDB54DFA9C890B9DBBB2BF89300F2085AAD409AB355DB359E46CF54
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2306508641.00000000089D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 089D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_89d0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 74149dce3ff29328f09eada07438679e90c6a459c7db8b3bee2cf6f75a4f4416
                                                                                                                                                                                                                                          • Instruction ID: b8ff817a6e1e089aa4c335eb0538c2cd835fa1a8436f0a9d3e69b86d4fcc1f2b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74149dce3ff29328f09eada07438679e90c6a459c7db8b3bee2cf6f75a4f4416
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AC19E74E01218CFDB54DFA9C890B9DBBB2BF89300F2085AAD409AB354DB359E46CF54
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2292175582.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_6870000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f15e7641cab9d8f6a57afb1adb397c27132b0209814072e6812702f35fbdcf7a
                                                                                                                                                                                                                                          • Instruction ID: d6a89ba9bdffd728a402fde2cfecbfd81052a279ab2602c3f8dc7c983ea25605
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f15e7641cab9d8f6a57afb1adb397c27132b0209814072e6812702f35fbdcf7a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C61CD74E00208DFDB54DFA9C880ADDBBB2FF89310F648029E509BB261DB34A946CF54
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2306508641.00000000089D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 089D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_89d0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c6b09ae551254c1e903d8fc77537c6a6b3875bb0695dce8249bde9ac6de570ba
                                                                                                                                                                                                                                          • Instruction ID: 363b1e1be49c6ed3ca5b9f08dc9079efc3823d818e78e6ce2e0e198e3813b320
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6b09ae551254c1e903d8fc77537c6a6b3875bb0695dce8249bde9ac6de570ba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6671E574E01318CFDB28EFA9D884AADBBB2BF89301F209829D415BB355DB359941CF54
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2306508641.00000000089D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 089D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_89d0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 288a8de8fb164922e11a162b249bad48a4849b98de91de45b243860c339b5398
                                                                                                                                                                                                                                          • Instruction ID: 46298a91d976a26420362fb298e42237157b700d8af2d9ba170d33d0459b8717
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 288a8de8fb164922e11a162b249bad48a4849b98de91de45b243860c339b5398
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CDE01A30C4620EEEDB24AFD5C055BFEFA78AB85316F209889C40577A50CF744A468F69
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2306508641.00000000089D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 089D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_89d0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 64485422161d0fa480562044e6058bf0e46c6880b58265ae1827a04e14d58d20
                                                                                                                                                                                                                                          • Instruction ID: e5b0b3ed598c853eb90ade83b7d1d4dde3f2294beba90499c8d6a56ebb91b186
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64485422161d0fa480562044e6058bf0e46c6880b58265ae1827a04e14d58d20
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAF07574D4431ACFDB28AF54D8997BEBA74BB0630AF10D959D10A73280CB744A85DF8D

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:30.4%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:20
                                                                                                                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                                                                                                                          execution_graph 587 26a2189 591 26a21c1 CreateProcessA VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 587->591 589 26a239e WriteProcessMemory 590 26a23e3 589->590 592 26a23e8 WriteProcessMemory 590->592 593 26a2425 WriteProcessMemory Wow64SetThreadContext ResumeThread 590->593 591->589 592->590 594 dc0988 598 dc09aa 594->598 595 dc0ad6 598->595 599 dc126f 598->599 603 dc1270 598->603 600 dc12bb VirtualProtectEx 599->600 602 dc12ff 600->602 602->595 604 dc12bb VirtualProtectEx 603->604 606 dc12ff 604->606 606->595 612 dc0987 613 dc09aa 612->613 614 dc0ad6 613->614 615 dc126f VirtualProtectEx 613->615 616 dc1270 VirtualProtectEx 613->616 615->614 616->614

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,026A20FB,026A20EB), ref: 026A22F8
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 026A230B
                                                                                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(0000009C,00000000), ref: 026A2329
                                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(0000008C,?,026A213F,00000004,00000000), ref: 026A234D
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(0000008C,?,?,00003000,00000040), ref: 026A2378
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,00000000,?,?,00000000,?), ref: 026A23D0
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,00400000,?,?,00000000,?,00000028), ref: 026A241B
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,?,?,00000004,00000000), ref: 026A2459
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(0000009C,04DE0000), ref: 026A2495
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(0000009C), ref: 026A24A4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2050468140.00000000026A1000.00000040.00000800.00020000.00000000.sdmp, Offset: 026A1000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_26a1000_12dsvc.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$CreateProcessA$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                          • API String ID: 2687962208-1257834847
                                                                                                                                                                                                                                          • Opcode ID: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                          • Instruction ID: b4f91145f9084f72195fa642233f6f58f5cb21b2de83ef473c44e9719377299b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3B1E47664028AAFDB60CF68CC80BDA77A5FF88714F158524EA0CAB341D774FA518B94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 30 dc1270-dc12fd VirtualProtectEx 33 dc12ff 30->33 34 dc1304-dc1325 30->34 33->34
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(?,?,?,?,?), ref: 00DC12F0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2050342237.0000000000DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_dc0000_12dsvc.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: 0c85d986fbbbac59167ef82e2c4bf2006f7047f26618daee4964d9710f218f64
                                                                                                                                                                                                                                          • Instruction ID: 19127cd0083d6df5a35227d41163d00e1f3a4e6c3943ca3daaddb0cdd58e179c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c85d986fbbbac59167ef82e2c4bf2006f7047f26618daee4964d9710f218f64
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D22102B58002599FDB10DFAAC881BDEFBF4FF48310F10842AE919A7240C775A900CBA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 23 dc126f-dc12fd VirtualProtectEx 26 dc12ff 23->26 27 dc1304-dc1325 23->27 26->27
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(?,?,?,?,?), ref: 00DC12F0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000E.00000002.2050342237.0000000000DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_dc0000_12dsvc.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: fb320c2cd0a7863b43a1d6c13a09352e33ae88d6582df1618789ac055cd25f68
                                                                                                                                                                                                                                          • Instruction ID: 249f3e3b223bb863c321a332708ee927f4652118a02d7fbff9d850f6c497f997
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb320c2cd0a7863b43a1d6c13a09352e33ae88d6582df1618789ac055cd25f68
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A121F0B58002599FDB10DFAAD881AEEBBF0FF48310F14842EE959A7250C7759904CBA1

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:5.3%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:0.5%
                                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                                          Total number of Limit Nodes:53
                                                                                                                                                                                                                                          execution_graph 20141 40104e 20146 405abe 20141->20146 20143 401061 20150 4076cb 20143->20150 20147 405aca __EH_prolog3 20146->20147 20153 40641a 20147->20153 20149 405b26 std::ios_base::_Init 20149->20143 20217 40769e 20150->20217 20162 406039 20153->20162 20155 406425 20170 4049a0 20155->20170 20158 401f00 std::ios_base::_Init 43 API calls 20159 406452 20158->20159 20160 40645e 20159->20160 20174 406fef 20159->20174 20160->20149 20163 406045 __EH_prolog3 20162->20163 20164 401f00 std::ios_base::_Init 43 API calls 20163->20164 20165 406076 20164->20165 20166 40742e std::ios_base::_Init 16 API calls 20165->20166 20167 40607d 20166->20167 20169 40608e std::ios_base::_Init 20167->20169 20179 4057aa 20167->20179 20169->20155 20171 4049b3 20170->20171 20172 404b20 72 API calls 20171->20172 20173 4049bd 20172->20173 20173->20158 20173->20159 20175 405474 std::_Lockit::_Lockit 7 API calls 20174->20175 20176 406fff 20175->20176 20177 4054cc std::_Lockit::~_Lockit 2 API calls 20176->20177 20178 40703d 20177->20178 20178->20160 20180 4057b6 __EH_prolog3 20179->20180 20181 405474 std::_Lockit::_Lockit 7 API calls 20180->20181 20182 4057c1 20181->20182 20190 4057f2 20182->20190 20191 40590f 20182->20191 20184 4054cc std::_Lockit::~_Lockit 2 API calls 20186 405832 std::ios_base::_Init 20184->20186 20185 4057d4 20197 405932 20185->20197 20186->20169 20189 405702 _Yarn 15 API calls 20189->20190 20190->20184 20192 40742e std::ios_base::_Init 16 API calls 20191->20192 20193 40591a 20192->20193 20194 40592e 20193->20194 20201 40563e 20193->20201 20194->20185 20198 40593e 20197->20198 20200 4057dc 20197->20200 20204 406fc0 20198->20204 20200->20189 20202 405702 _Yarn 15 API calls 20201->20202 20203 405678 20202->20203 20203->20185 20205 406fd0 EncodePointer 20204->20205 20206 40e13c 20204->20206 20205->20200 20205->20206 20207 4174ae std::locale::_Setgloballocale 2 API calls 20206->20207 20208 40e141 20207->20208 20209 40e14c 20208->20209 20210 4174f3 std::locale::_Setgloballocale 41 API calls 20208->20210 20211 40e156 IsProcessorFeaturePresent 20209->20211 20212 40e175 20209->20212 20210->20209 20214 40e162 20211->20214 20213 411577 std::locale::_Setgloballocale 23 API calls 20212->20213 20215 40e17f 20213->20215 20216 40dd78 std::locale::_Setgloballocale 8 API calls 20214->20216 20216->20212 20218 4076b4 20217->20218 20219 4076ad 20217->20219 20226 413230 20218->20226 20223 4131b3 20219->20223 20222 40106b 20224 413230 44 API calls 20223->20224 20225 4131c5 20224->20225 20225->20222 20229 412f7c 20226->20229 20230 412f88 __FrameHandler3::FrameUnwindToState 20229->20230 20237 40e0c6 EnterCriticalSection 20230->20237 20232 412f96 20238 412fd7 20232->20238 20234 412fa3 20248 412fcb 20234->20248 20237->20232 20239 413065 std::_Locinfo::_Locinfo_ctor 20238->20239 20240 412ff2 20238->20240 20239->20234 20240->20239 20241 413045 20240->20241 20251 41ef6b 20240->20251 20241->20239 20243 41ef6b 44 API calls 20241->20243 20245 41305b 20243->20245 20244 41303b 20246 4140f1 ___free_lconv_mon 14 API calls 20244->20246 20247 4140f1 ___free_lconv_mon 14 API calls 20245->20247 20246->20241 20247->20239 20279 40e10e LeaveCriticalSection 20248->20279 20250 412fb4 20250->20222 20252 41ef93 20251->20252 20253 41ef78 20251->20253 20255 41efa2 20252->20255 20260 4239f1 20252->20260 20253->20252 20254 41ef84 20253->20254 20256 40e072 __dosmaperr 14 API calls 20254->20256 20267 419c05 20255->20267 20259 41ef89 codecvt 20256->20259 20259->20244 20261 423a11 HeapSize 20260->20261 20262 4239fc 20260->20262 20261->20255 20263 40e072 __dosmaperr 14 API calls 20262->20263 20264 423a01 20263->20264 20265 40df74 ___std_exception_copy 41 API calls 20264->20265 20266 423a0c 20265->20266 20266->20255 20268 419c12 20267->20268 20269 419c1d 20267->20269 20270 415426 std::_Locinfo::_Locinfo_ctor 15 API calls 20268->20270 20271 419c25 20269->20271 20277 419c2e __Getctype 20269->20277 20276 419c1a 20270->20276 20274 4140f1 ___free_lconv_mon 14 API calls 20271->20274 20272 419c33 20275 40e072 __dosmaperr 14 API calls 20272->20275 20273 419c58 HeapReAlloc 20273->20276 20273->20277 20274->20276 20275->20276 20276->20259 20277->20272 20277->20273 20278 412e98 std::ios_base::_Init 2 API calls 20277->20278 20278->20277 20279->20250 20361 406464 20364 406489 20361->20364 20366 406485 20361->20366 20362 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20363 4064f1 20362->20363 20364->20366 20367 40653f 20364->20367 20368 4064cd 20364->20368 20366->20362 20367->20366 20369 40dcfa 69 API calls 20367->20369 20368->20366 20370 4059eb 20368->20370 20369->20366 20373 40e7fb 20370->20373 20374 40e80e _Fputc 20373->20374 20379 40e5ff 20374->20379 20377 40bbd5 _Fputc 41 API calls 20378 4059f9 20377->20378 20378->20366 20380 40e60b __FrameHandler3::FrameUnwindToState 20379->20380 20381 40e612 20380->20381 20382 40e637 20380->20382 20384 40def7 _Fputc 41 API calls 20381->20384 20390 40bb65 EnterCriticalSection 20382->20390 20386 40e62d 20384->20386 20385 40e646 20391 40e6c3 20385->20391 20386->20377 20390->20385 20392 40e6fa 20391->20392 20411 40e6e8 _Fputc 20391->20411 20393 414bd2 _Ungetc 41 API calls 20392->20393 20394 40e701 20393->20394 20395 414bd2 _Ungetc 41 API calls 20394->20395 20399 40e729 20394->20399 20397 40e712 20395->20397 20396 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20398 40e657 20396->20398 20397->20399 20401 414bd2 _Ungetc 41 API calls 20397->20401 20413 40e687 20398->20413 20400 414bd2 _Ungetc 41 API calls 20399->20400 20399->20411 20402 40e75c 20400->20402 20403 40e71e 20401->20403 20404 40e77f 20402->20404 20406 414bd2 _Ungetc 41 API calls 20402->20406 20405 414bd2 _Ungetc 41 API calls 20403->20405 20408 41607a _Fputc 43 API calls 20404->20408 20404->20411 20405->20399 20407 40e768 20406->20407 20407->20404 20409 414bd2 _Ungetc 41 API calls 20407->20409 20408->20411 20410 40e774 20409->20410 20412 414bd2 _Ungetc 41 API calls 20410->20412 20411->20396 20412->20404 20416 40bb79 LeaveCriticalSection 20413->20416 20415 40e68d 20415->20386 20416->20415 21898 40657c 21899 406597 21898->21899 21900 4065a9 21899->21900 21902 405a08 21899->21902 21905 40ea6d 21902->21905 21906 40ea79 __FrameHandler3::FrameUnwindToState 21905->21906 21907 40ea80 21906->21907 21908 40ea97 21906->21908 21909 40e072 __dosmaperr 14 API calls 21907->21909 21918 40bb65 EnterCriticalSection 21908->21918 21911 40ea85 21909->21911 21914 40df74 ___std_exception_copy 41 API calls 21911->21914 21912 40eaa6 21919 40e9b7 21912->21919 21916 405a1a 21914->21916 21915 40eab4 21933 40eae3 21915->21933 21916->21900 21918->21912 21920 40e9cd 21919->21920 21926 40ea57 _Ungetc 21919->21926 21921 418105 _Ungetc 14 API calls 21920->21921 21922 40e9fb 21920->21922 21920->21926 21921->21922 21923 414bd2 _Ungetc 41 API calls 21922->21923 21922->21926 21924 40ea0d 21923->21924 21925 40ea30 21924->21925 21927 414bd2 _Ungetc 41 API calls 21924->21927 21925->21926 21936 40e8aa 21925->21936 21926->21915 21928 40ea19 21927->21928 21928->21925 21930 414bd2 _Ungetc 41 API calls 21928->21930 21931 40ea25 21930->21931 21932 414bd2 _Ungetc 41 API calls 21931->21932 21932->21925 21955 40bb79 LeaveCriticalSection 21933->21955 21935 40eae9 21935->21916 21937 414bd2 _Ungetc 41 API calls 21936->21937 21938 40e8cd 21937->21938 21939 40e8f6 21938->21939 21940 414bd2 _Ungetc 41 API calls 21938->21940 21945 40e930 21939->21945 21949 4161e4 21939->21949 21941 40e8db 21940->21941 21941->21939 21943 414bd2 _Ungetc 41 API calls 21941->21943 21944 40e8e9 21943->21944 21946 414bd2 _Ungetc 41 API calls 21944->21946 21947 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 21945->21947 21946->21939 21948 40e9ae 21947->21948 21948->21926 21950 4161f7 _Fputc 21949->21950 21951 41607a _Fputc 43 API calls 21950->21951 21952 41620c 21951->21952 21953 40bbd5 _Fputc 41 API calls 21952->21953 21954 416219 21953->21954 21954->21945 21955->21935 20542 415002 20543 41500d 20542->20543 20547 41501d 20542->20547 20548 415023 20543->20548 20546 4140f1 ___free_lconv_mon 14 API calls 20546->20547 20549 41503e 20548->20549 20550 415038 20548->20550 20552 4140f1 ___free_lconv_mon 14 API calls 20549->20552 20551 4140f1 ___free_lconv_mon 14 API calls 20550->20551 20551->20549 20553 41504a 20552->20553 20554 4140f1 ___free_lconv_mon 14 API calls 20553->20554 20555 415055 20554->20555 20556 4140f1 ___free_lconv_mon 14 API calls 20555->20556 20557 415060 20556->20557 20558 4140f1 ___free_lconv_mon 14 API calls 20557->20558 20559 41506b 20558->20559 20560 4140f1 ___free_lconv_mon 14 API calls 20559->20560 20561 415076 20560->20561 20562 4140f1 ___free_lconv_mon 14 API calls 20561->20562 20563 415081 20562->20563 20564 4140f1 ___free_lconv_mon 14 API calls 20563->20564 20565 41508c 20564->20565 20566 4140f1 ___free_lconv_mon 14 API calls 20565->20566 20567 415097 20566->20567 20568 4140f1 ___free_lconv_mon 14 API calls 20567->20568 20569 4150a5 20568->20569 20574 414e4f 20569->20574 20575 414e5b __FrameHandler3::FrameUnwindToState 20574->20575 20590 40e0c6 EnterCriticalSection 20575->20590 20578 414e65 20580 4140f1 ___free_lconv_mon 14 API calls 20578->20580 20581 414e8f 20578->20581 20580->20581 20591 414eae 20581->20591 20582 414eba 20583 414ec6 __FrameHandler3::FrameUnwindToState 20582->20583 20595 40e0c6 EnterCriticalSection 20583->20595 20585 414ed0 20586 4150f0 __Getctype 14 API calls 20585->20586 20587 414ee3 20586->20587 20596 414f03 20587->20596 20590->20578 20594 40e10e LeaveCriticalSection 20591->20594 20593 414e9c 20593->20582 20594->20593 20595->20585 20599 40e10e LeaveCriticalSection 20596->20599 20598 414ef1 20598->20546 20599->20598 20635 40660e 20636 406622 20635->20636 20642 40667d 20636->20642 20643 405e65 20636->20643 20639 40666a 20639->20642 20655 40efa7 20639->20655 20646 405e80 20643->20646 20648 405ed1 20643->20648 20644 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20645 405ee9 20644->20645 20645->20639 20645->20642 20649 40f318 20645->20649 20647 40dcfa 69 API calls 20646->20647 20646->20648 20647->20648 20648->20644 20650 40f32b _Fputc 20649->20650 20669 40f0b7 20650->20669 20653 40bbd5 _Fputc 41 API calls 20654 40f34d 20653->20654 20654->20639 20656 40efb2 20655->20656 20657 40efc7 20655->20657 20660 40e072 __dosmaperr 14 API calls 20656->20660 20658 40efe4 20657->20658 20659 40efcf 20657->20659 20698 41886b 20658->20698 20661 40e072 __dosmaperr 14 API calls 20659->20661 20663 40efb7 20660->20663 20664 40efd4 20661->20664 20666 40df74 ___std_exception_copy 41 API calls 20663->20666 20668 40df74 ___std_exception_copy 41 API calls 20664->20668 20665 40efdf 20665->20642 20667 40efc2 20666->20667 20667->20642 20668->20665 20670 40f0c3 __FrameHandler3::FrameUnwindToState 20669->20670 20671 40f0c9 20670->20671 20673 40f0fd 20670->20673 20672 40def7 _Fputc 41 API calls 20671->20672 20675 40f0e4 20672->20675 20680 40bb65 EnterCriticalSection 20673->20680 20675->20653 20676 40f109 20681 40f22c 20676->20681 20678 40f120 20690 40f149 20678->20690 20680->20676 20682 40f252 20681->20682 20683 40f23f 20681->20683 20693 40f153 20682->20693 20683->20678 20685 40f303 20685->20678 20686 40f275 20686->20685 20687 40ed28 ___scrt_uninitialize_crt 66 API calls 20686->20687 20688 40f2a3 20687->20688 20689 418af3 __wsopen_s 43 API calls 20688->20689 20689->20685 20697 40bb79 LeaveCriticalSection 20690->20697 20692 40f151 20692->20675 20694 40f164 20693->20694 20695 40f1bc 20693->20695 20694->20695 20696 418ab3 __wsopen_s 43 API calls 20694->20696 20695->20686 20696->20695 20697->20692 20699 41887f _Fputc 20698->20699 20704 418280 20699->20704 20702 40bbd5 _Fputc 41 API calls 20703 418899 20702->20703 20703->20665 20705 41828c __FrameHandler3::FrameUnwindToState 20704->20705 20706 418293 20705->20706 20707 4182b6 20705->20707 20708 40def7 _Fputc 41 API calls 20706->20708 20715 40bb65 EnterCriticalSection 20707->20715 20710 4182ac 20708->20710 20710->20702 20711 4182c4 20716 41830f 20711->20716 20713 4182d3 20729 418305 20713->20729 20715->20711 20717 418346 20716->20717 20718 41831e 20716->20718 20720 414bd2 _Ungetc 41 API calls 20717->20720 20719 40def7 _Fputc 41 API calls 20718->20719 20728 418339 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20719->20728 20721 41834f 20720->20721 20732 418a95 20721->20732 20724 4183f9 20735 41866f 20724->20735 20726 418410 20726->20728 20747 4184b0 20726->20747 20728->20713 20770 40bb79 LeaveCriticalSection 20729->20770 20731 41830d 20731->20710 20754 4188ac 20732->20754 20736 41867e __wsopen_s 20735->20736 20737 414bd2 _Ungetc 41 API calls 20736->20737 20738 41869a __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20737->20738 20740 418a95 45 API calls 20738->20740 20746 4186a6 20738->20746 20739 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20741 418818 20739->20741 20742 4186fa 20740->20742 20741->20728 20743 41872c ReadFile 20742->20743 20742->20746 20744 418753 20743->20744 20743->20746 20745 418a95 45 API calls 20744->20745 20745->20746 20746->20739 20748 414bd2 _Ungetc 41 API calls 20747->20748 20749 4184c3 20748->20749 20750 418a95 45 API calls 20749->20750 20753 41850b __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20749->20753 20751 41855e 20750->20751 20752 418a95 45 API calls 20751->20752 20751->20753 20752->20753 20753->20728 20756 4188b8 __FrameHandler3::FrameUnwindToState 20754->20756 20755 41836d 20755->20724 20755->20726 20755->20728 20756->20755 20757 418996 20756->20757 20759 418914 20756->20759 20758 40def7 _Fputc 41 API calls 20757->20758 20758->20755 20765 41c9b3 EnterCriticalSection 20759->20765 20761 41891a 20762 41893f 20761->20762 20763 4189d2 __wsopen_s 43 API calls 20761->20763 20766 41898e 20762->20766 20763->20762 20765->20761 20769 41ca68 LeaveCriticalSection 20766->20769 20768 418994 20768->20755 20769->20768 20770->20731 22155 40bb19 22156 40edf6 ___scrt_uninitialize_crt 70 API calls 22155->22156 22157 40bb21 22156->22157 22165 4148f5 22157->22165 22159 40bb26 22160 4149a0 14 API calls 22159->22160 22161 40bb35 DeleteCriticalSection 22160->22161 22161->22159 22162 40bb50 22161->22162 22163 4140f1 ___free_lconv_mon 14 API calls 22162->22163 22164 40bb5b 22163->22164 22166 414901 __FrameHandler3::FrameUnwindToState 22165->22166 22175 40e0c6 EnterCriticalSection 22166->22175 22168 414978 22176 414997 22168->22176 22170 41490c 22170->22168 22172 41494c DeleteCriticalSection 22170->22172 22174 40bd99 71 API calls 22170->22174 22173 4140f1 ___free_lconv_mon 14 API calls 22172->22173 22173->22170 22174->22170 22175->22170 22179 40e10e LeaveCriticalSection 22176->22179 22178 414984 22178->22159 22179->22178 22193 417f20 22194 417f2f 22193->22194 22198 417f44 22193->22198 22195 40e072 __dosmaperr 14 API calls 22194->22195 22196 417f34 22195->22196 22197 40df74 ___std_exception_copy 41 API calls 22196->22197 22207 417f3f 22197->22207 22199 417fa2 22198->22199 22200 418105 _Ungetc 14 API calls 22198->22200 22198->22207 22201 414bd2 _Ungetc 41 API calls 22199->22201 22200->22199 22202 417fd2 22201->22202 22213 42211e 22202->22213 22205 414bd2 _Ungetc 41 API calls 22206 418014 22205->22206 22206->22207 22208 414bd2 _Ungetc 41 API calls 22206->22208 22209 418022 22208->22209 22209->22207 22210 414bd2 _Ungetc 41 API calls 22209->22210 22211 418030 22210->22211 22212 414bd2 _Ungetc 41 API calls 22211->22212 22212->22207 22214 42212a __FrameHandler3::FrameUnwindToState 22213->22214 22215 422132 22214->22215 22216 42214a 22214->22216 22218 40e05f __dosmaperr 14 API calls 22215->22218 22217 422207 22216->22217 22221 422180 22216->22221 22219 40e05f __dosmaperr 14 API calls 22217->22219 22220 422137 22218->22220 22222 42220c 22219->22222 22223 40e072 __dosmaperr 14 API calls 22220->22223 22224 422189 22221->22224 22225 42219e 22221->22225 22226 40e072 __dosmaperr 14 API calls 22222->22226 22242 417fda 22223->22242 22227 40e05f __dosmaperr 14 API calls 22224->22227 22243 41c9b3 EnterCriticalSection 22225->22243 22229 422196 22226->22229 22230 42218e 22227->22230 22235 40df74 ___std_exception_copy 41 API calls 22229->22235 22232 40e072 __dosmaperr 14 API calls 22230->22232 22231 4221a4 22233 4221c0 22231->22233 22234 4221d5 22231->22234 22232->22229 22237 40e072 __dosmaperr 14 API calls 22233->22237 22236 422232 __wsopen_s 53 API calls 22234->22236 22235->22242 22238 4221d0 22236->22238 22239 4221c5 22237->22239 22244 4221ff 22238->22244 22240 40e05f __dosmaperr 14 API calls 22239->22240 22240->22238 22242->22205 22242->22207 22243->22231 22247 41ca68 LeaveCriticalSection 22244->22247 22246 422205 22246->22242 22247->22246 20903 40683d 20904 406849 __EH_prolog3_GS 20903->20904 20906 406898 20904->20906 20910 406860 20904->20910 20914 4068b2 20904->20914 20917 4059c4 20906->20917 20950 4076f4 20910->20950 20913 406961 20945 403f30 20913->20945 20914->20913 20916 40699c 20914->20916 20920 403f80 20914->20920 20925 40ee9b 20914->20925 20916->20913 20953 40f649 20916->20953 20966 40e588 20917->20966 20921 403fa7 20920->20921 20922 403f89 20920->20922 20923 404420 43 API calls 20921->20923 20922->20914 20924 403fbb 20923->20924 20924->20914 20926 40eea7 __FrameHandler3::FrameUnwindToState 20925->20926 20927 40eeb1 20926->20927 20928 40eec9 20926->20928 20929 40e072 __dosmaperr 14 API calls 20927->20929 21050 40bb65 EnterCriticalSection 20928->21050 20931 40eeb6 20929->20931 20933 40df74 ___std_exception_copy 41 API calls 20931->20933 20932 40eed3 20934 40ef6f 20932->20934 20935 414bd2 _Ungetc 41 API calls 20932->20935 20944 40eec1 20933->20944 21051 40ee54 20934->21051 20940 40eef0 20935->20940 20937 40ef75 21058 40ef9f 20937->21058 20939 40ef47 20941 40e072 __dosmaperr 14 API calls 20939->20941 20940->20934 20940->20939 20942 40ef4c 20941->20942 20943 40df74 ___std_exception_copy 41 API calls 20942->20943 20943->20944 20944->20914 20946 403f56 error_info_injector 20945->20946 20947 403f3b 20945->20947 20946->20910 20947->20946 20948 40df84 std::ios_base::_Init 41 API calls 20947->20948 20949 403f7a 20948->20949 20951 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 20950->20951 20952 4076fe 20951->20952 20952->20952 20954 40f655 __FrameHandler3::FrameUnwindToState 20953->20954 20955 40f671 20954->20955 20956 40f65c 20954->20956 21062 40bb65 EnterCriticalSection 20955->21062 20957 40e072 __dosmaperr 14 API calls 20956->20957 20959 40f661 20957->20959 20961 40df74 ___std_exception_copy 41 API calls 20959->20961 20960 40f67b 21063 40f550 20960->21063 20965 40f66c 20961->20965 20965->20916 20967 40e594 __FrameHandler3::FrameUnwindToState 20966->20967 20968 40e5b2 20967->20968 20969 40e59b 20967->20969 20979 40bb65 EnterCriticalSection 20968->20979 20970 40e072 __dosmaperr 14 API calls 20969->20970 20972 40e5a0 20970->20972 20974 40df74 ___std_exception_copy 41 API calls 20972->20974 20973 40e5be 20980 40e418 20973->20980 20976 4059cf 20974->20976 20976->20910 20977 40e5c9 21014 40e5f7 20977->21014 20979->20973 20981 40e435 20980->20981 20983 40e49b 20980->20983 20982 414bd2 _Ungetc 41 API calls 20981->20982 20984 40e43b 20982->20984 20985 414bd2 _Ungetc 41 API calls 20983->20985 21013 40e492 20983->21013 20986 40e45e 20984->20986 20988 414bd2 _Ungetc 41 API calls 20984->20988 20987 40e4b0 20985->20987 20986->20983 20999 40e479 20986->20999 20989 40e4d3 20987->20989 20990 414bd2 _Ungetc 41 API calls 20987->20990 20991 40e447 20988->20991 20993 40ee90 41 API calls 20989->20993 20989->21013 20992 40e4bc 20990->20992 20991->20986 20996 414bd2 _Ungetc 41 API calls 20991->20996 20992->20989 20998 414bd2 _Ungetc 41 API calls 20992->20998 20995 40e4f3 20993->20995 21002 40f704 __Getctype 41 API calls 20995->21002 20995->21013 20997 40e453 20996->20997 21000 414bd2 _Ungetc 41 API calls 20997->21000 21001 40e4c8 20998->21001 20999->21013 21017 40ee90 20999->21017 21000->20986 21003 414bd2 _Ungetc 41 API calls 21001->21003 21004 40e50b 21002->21004 21003->20989 21005 40e535 21004->21005 21006 40ee90 41 API calls 21004->21006 21024 416351 21005->21024 21008 40e51c 21006->21008 21008->21005 21010 40e522 21008->21010 21011 40f649 43 API calls 21010->21011 21011->21013 21012 40e072 __dosmaperr 14 API calls 21012->21013 21013->20977 21049 40bb79 LeaveCriticalSection 21014->21049 21016 40e5fd 21016->20976 21018 40ee54 21017->21018 21019 40e072 __dosmaperr 14 API calls 21018->21019 21022 40ee75 21018->21022 21020 40ee65 21019->21020 21021 40df74 ___std_exception_copy 41 API calls 21020->21021 21023 40ee70 21021->21023 21022->20999 21023->20999 21025 416364 _Fputc 21024->21025 21030 41621e 21025->21030 21028 40bbd5 _Fputc 41 API calls 21029 40e549 21028->21029 21029->21012 21029->21013 21031 416232 21030->21031 21039 416242 21030->21039 21032 416267 21031->21032 21033 40d730 _Fputc 41 API calls 21031->21033 21031->21039 21034 416278 21032->21034 21035 41629b 21032->21035 21033->21032 21042 421a85 21034->21042 21037 4162c3 21035->21037 21038 416317 21035->21038 21035->21039 21037->21039 21041 41b00f __wsopen_s MultiByteToWideChar 21037->21041 21040 41b00f __wsopen_s MultiByteToWideChar 21038->21040 21039->21028 21040->21039 21041->21039 21045 423fd4 21042->21045 21048 423fff _Fputc 21045->21048 21046 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 21047 421aa0 21046->21047 21047->21039 21048->21046 21049->21016 21050->20932 21052 40ee60 21051->21052 21056 40ee75 21051->21056 21053 40e072 __dosmaperr 14 API calls 21052->21053 21054 40ee65 21053->21054 21055 40df74 ___std_exception_copy 41 API calls 21054->21055 21057 40ee70 21055->21057 21056->20937 21057->20937 21061 40bb79 LeaveCriticalSection 21058->21061 21060 40efa5 21060->20944 21061->21060 21062->20960 21064 40f568 21063->21064 21066 40f5d8 21063->21066 21065 414bd2 _Ungetc 41 API calls 21064->21065 21070 40f56e 21065->21070 21068 40f5d0 21066->21068 21077 418105 21066->21077 21074 40f6b4 21068->21074 21069 40f5c0 21071 40e072 __dosmaperr 14 API calls 21069->21071 21070->21066 21070->21069 21072 40f5c5 21071->21072 21073 40df74 ___std_exception_copy 41 API calls 21072->21073 21073->21068 21082 40bb79 LeaveCriticalSection 21074->21082 21076 40f6ba 21076->20965 21078 414094 __Getctype 14 API calls 21077->21078 21079 418122 21078->21079 21080 4140f1 ___free_lconv_mon 14 API calls 21079->21080 21081 41812c 21080->21081 21081->21068 21082->21076 21154 4060d1 21155 406124 21154->21155 21156 4060d8 21154->21156 21159 40bb65 EnterCriticalSection 21156->21159 21158 4060dd 21159->21158 22446 41efea 22447 41f003 22446->22447 22448 41f021 22446->22448 22447->22448 22449 414b46 46 API calls 22447->22449 22450 414a96 2 API calls 22447->22450 22449->22447 22450->22447 21378 411aed 21381 4117b9 21378->21381 21382 4117c5 __FrameHandler3::FrameUnwindToState 21381->21382 21389 40e0c6 EnterCriticalSection 21382->21389 21384 4117fd 21390 41181b 21384->21390 21385 4117cf 21385->21384 21387 41dcc6 __Getctype 14 API calls 21385->21387 21387->21385 21389->21385 21393 40e10e LeaveCriticalSection 21390->21393 21392 411809 21393->21392 17363 413ef2 17368 413cc8 17363->17368 17367 413f31 17369 413ce7 17368->17369 17370 413cfa 17369->17370 17378 413d0f 17369->17378 17388 40e072 17370->17388 17374 413d0a 17374->17367 17385 41fe8c 17374->17385 17375 40e072 __dosmaperr 14 API calls 17376 413ee0 17375->17376 17377 40df74 ___std_exception_copy 41 API calls 17376->17377 17377->17374 17378->17378 17383 413e2f 17378->17383 17394 41f71e 17378->17394 17380 413e7f 17381 41f71e 41 API calls 17380->17381 17380->17383 17382 413e9d 17381->17382 17382->17383 17384 41f71e 41 API calls 17382->17384 17383->17374 17383->17375 17384->17383 17920 41f856 17385->17920 17408 41528c GetLastError 17388->17408 17390 40e077 17391 40df74 17390->17391 17629 40dec0 17391->17629 17395 41f775 17394->17395 17396 41f72d 17394->17396 17843 41f78b 17395->17843 17398 41f733 17396->17398 17401 41f750 17396->17401 17400 40e072 __dosmaperr 14 API calls 17398->17400 17399 41f743 17399->17380 17402 41f738 17400->17402 17404 40e072 __dosmaperr 14 API calls 17401->17404 17407 41f76e 17401->17407 17403 40df74 ___std_exception_copy 41 API calls 17402->17403 17403->17399 17405 41f75f 17404->17405 17406 40df74 ___std_exception_copy 41 API calls 17405->17406 17406->17399 17407->17380 17409 4152a2 17408->17409 17410 4152a8 17408->17410 17431 4145dd 17409->17431 17429 4152ac SetLastError 17410->17429 17436 41461c 17410->17436 17417 4152e1 17419 41461c __Getctype 6 API calls 17417->17419 17418 4152f2 17420 41461c __Getctype 6 API calls 17418->17420 17428 4152ef 17419->17428 17421 4152fe 17420->17421 17422 415302 17421->17422 17423 415319 17421->17423 17426 41461c __Getctype 6 API calls 17422->17426 17454 414f69 17423->17454 17426->17428 17448 4140f1 17428->17448 17429->17390 17430 4140f1 ___free_lconv_mon 12 API calls 17430->17429 17459 4143cc 17431->17459 17433 4145f9 17434 414602 17433->17434 17435 414614 TlsGetValue 17433->17435 17434->17410 17437 4143cc std::_Locinfo::_Locinfo_ctor 5 API calls 17436->17437 17438 414638 17437->17438 17439 414641 17438->17439 17440 414656 TlsSetValue 17438->17440 17439->17429 17441 414094 17439->17441 17446 4140a1 __Getctype 17441->17446 17442 4140e1 17445 40e072 __dosmaperr 13 API calls 17442->17445 17443 4140cc RtlAllocateHeap 17444 4140df 17443->17444 17443->17446 17444->17417 17444->17418 17445->17444 17446->17442 17446->17443 17473 412e98 17446->17473 17449 414126 17448->17449 17450 4140fc HeapFree 17448->17450 17449->17429 17450->17449 17451 414111 GetLastError 17450->17451 17452 41411e __dosmaperr 17451->17452 17453 40e072 __dosmaperr 12 API calls 17452->17453 17453->17449 17487 414dfd 17454->17487 17460 4143fa 17459->17460 17464 4143f6 std::_Locinfo::_Locinfo_ctor 17459->17464 17460->17464 17465 414301 17460->17465 17463 414414 GetProcAddress 17463->17464 17464->17433 17471 414312 ___vcrt_FlsFree 17465->17471 17466 4143a8 17466->17463 17466->17464 17467 414330 LoadLibraryExW 17468 41434b GetLastError 17467->17468 17469 4143af 17467->17469 17468->17471 17469->17466 17470 4143c1 FreeLibrary 17469->17470 17470->17466 17471->17466 17471->17467 17472 41437e LoadLibraryExW 17471->17472 17472->17469 17472->17471 17476 412ec5 17473->17476 17477 412ed1 __FrameHandler3::FrameUnwindToState 17476->17477 17482 40e0c6 EnterCriticalSection 17477->17482 17479 412edc 17483 412f18 17479->17483 17482->17479 17486 40e10e LeaveCriticalSection 17483->17486 17485 412ea3 17485->17446 17486->17485 17488 414e09 __FrameHandler3::FrameUnwindToState 17487->17488 17501 40e0c6 EnterCriticalSection 17488->17501 17490 414e13 17502 414e43 17490->17502 17493 414f0f 17494 414f1b __FrameHandler3::FrameUnwindToState 17493->17494 17506 40e0c6 EnterCriticalSection 17494->17506 17496 414f25 17507 4150f0 17496->17507 17498 414f3d 17511 414f5d 17498->17511 17501->17490 17505 40e10e LeaveCriticalSection 17502->17505 17504 414e31 17504->17493 17505->17504 17506->17496 17508 415126 __Getctype 17507->17508 17509 4150ff __Getctype 17507->17509 17508->17498 17509->17508 17514 41d9f9 17509->17514 17628 40e10e LeaveCriticalSection 17511->17628 17513 414f4b 17513->17430 17516 41da79 17514->17516 17517 41da0f 17514->17517 17518 4140f1 ___free_lconv_mon 14 API calls 17516->17518 17540 41dac7 17516->17540 17517->17516 17522 4140f1 ___free_lconv_mon 14 API calls 17517->17522 17524 41da42 17517->17524 17519 41da9b 17518->17519 17520 4140f1 ___free_lconv_mon 14 API calls 17519->17520 17525 41daae 17520->17525 17521 4140f1 ___free_lconv_mon 14 API calls 17526 41da6e 17521->17526 17528 41da37 17522->17528 17523 41dad5 17527 41db35 17523->17527 17541 4140f1 14 API calls ___free_lconv_mon 17523->17541 17529 4140f1 ___free_lconv_mon 14 API calls 17524->17529 17539 41da64 17524->17539 17530 4140f1 ___free_lconv_mon 14 API calls 17525->17530 17533 4140f1 ___free_lconv_mon 14 API calls 17526->17533 17534 4140f1 ___free_lconv_mon 14 API calls 17527->17534 17542 41ccaf 17528->17542 17531 41da59 17529->17531 17532 41dabc 17530->17532 17570 41d163 17531->17570 17537 4140f1 ___free_lconv_mon 14 API calls 17532->17537 17533->17516 17538 41db3b 17534->17538 17537->17540 17538->17508 17539->17521 17582 41db6a 17540->17582 17541->17523 17543 41ccc0 17542->17543 17569 41cda9 17542->17569 17544 41ccd1 17543->17544 17545 4140f1 ___free_lconv_mon 14 API calls 17543->17545 17546 41cce3 17544->17546 17548 4140f1 ___free_lconv_mon 14 API calls 17544->17548 17545->17544 17547 41ccf5 17546->17547 17549 4140f1 ___free_lconv_mon 14 API calls 17546->17549 17550 4140f1 ___free_lconv_mon 14 API calls 17547->17550 17552 41cd07 17547->17552 17548->17546 17549->17547 17550->17552 17551 41cd19 17554 41cd2b 17551->17554 17556 4140f1 ___free_lconv_mon 14 API calls 17551->17556 17552->17551 17553 4140f1 ___free_lconv_mon 14 API calls 17552->17553 17553->17551 17555 41cd3d 17554->17555 17557 4140f1 ___free_lconv_mon 14 API calls 17554->17557 17558 41cd4f 17555->17558 17559 4140f1 ___free_lconv_mon 14 API calls 17555->17559 17556->17554 17557->17555 17560 41cd61 17558->17560 17561 4140f1 ___free_lconv_mon 14 API calls 17558->17561 17559->17558 17562 41cd73 17560->17562 17564 4140f1 ___free_lconv_mon 14 API calls 17560->17564 17561->17560 17563 41cd85 17562->17563 17565 4140f1 ___free_lconv_mon 14 API calls 17562->17565 17566 41cd97 17563->17566 17567 4140f1 ___free_lconv_mon 14 API calls 17563->17567 17564->17562 17565->17563 17568 4140f1 ___free_lconv_mon 14 API calls 17566->17568 17566->17569 17567->17566 17568->17569 17569->17524 17571 41d170 17570->17571 17572 41d1c8 17570->17572 17573 41d180 17571->17573 17574 4140f1 ___free_lconv_mon 14 API calls 17571->17574 17572->17539 17575 41d192 17573->17575 17576 4140f1 ___free_lconv_mon 14 API calls 17573->17576 17574->17573 17577 41d1a4 17575->17577 17579 4140f1 ___free_lconv_mon 14 API calls 17575->17579 17576->17575 17578 41d1b6 17577->17578 17580 4140f1 ___free_lconv_mon 14 API calls 17577->17580 17578->17572 17581 4140f1 ___free_lconv_mon 14 API calls 17578->17581 17579->17577 17580->17578 17581->17572 17583 41db77 17582->17583 17587 41db96 17582->17587 17583->17587 17588 41d67e 17583->17588 17586 4140f1 ___free_lconv_mon 14 API calls 17586->17587 17587->17523 17589 41d75c 17588->17589 17590 41d68f 17588->17590 17589->17586 17624 41d3dd 17590->17624 17593 41d3dd __Getctype 14 API calls 17594 41d6a2 17593->17594 17595 41d3dd __Getctype 14 API calls 17594->17595 17596 41d6ad 17595->17596 17597 41d3dd __Getctype 14 API calls 17596->17597 17598 41d6b8 17597->17598 17599 41d3dd __Getctype 14 API calls 17598->17599 17600 41d6c6 17599->17600 17601 4140f1 ___free_lconv_mon 14 API calls 17600->17601 17602 41d6d1 17601->17602 17603 4140f1 ___free_lconv_mon 14 API calls 17602->17603 17604 41d6dc 17603->17604 17605 4140f1 ___free_lconv_mon 14 API calls 17604->17605 17606 41d6e7 17605->17606 17607 41d3dd __Getctype 14 API calls 17606->17607 17625 41d3ef 17624->17625 17626 41d3fe 17625->17626 17627 4140f1 ___free_lconv_mon 14 API calls 17625->17627 17626->17593 17627->17625 17628->17513 17630 40ded2 _Fputc 17629->17630 17635 40def7 17630->17635 17632 40deea 17646 40bbd5 17632->17646 17636 40df0e 17635->17636 17637 40df07 17635->17637 17642 40df1c 17636->17642 17656 40dd4f 17636->17656 17652 40bd36 GetLastError 17637->17652 17640 40df43 17640->17642 17659 40dfa1 IsProcessorFeaturePresent 17640->17659 17642->17632 17643 40df73 17644 40dec0 ___std_exception_copy 41 API calls 17643->17644 17645 40df80 17644->17645 17645->17632 17647 40bbe1 17646->17647 17648 40bbf8 17647->17648 17699 40bd7c 17647->17699 17650 40bc0b 17648->17650 17651 40bd7c _Fputc 41 API calls 17648->17651 17650->17374 17651->17650 17653 40bd4f 17652->17653 17663 41533d 17653->17663 17657 40dd73 17656->17657 17658 40dd5a GetLastError SetLastError 17656->17658 17657->17640 17658->17640 17660 40dfad 17659->17660 17685 40dd78 17660->17685 17664 415350 17663->17664 17665 415356 17663->17665 17667 4145dd __Getctype 6 API calls 17664->17667 17666 41461c __Getctype 6 API calls 17665->17666 17670 40bd67 SetLastError 17665->17670 17668 415370 17666->17668 17667->17665 17669 414094 __Getctype 14 API calls 17668->17669 17668->17670 17671 415380 17669->17671 17670->17636 17672 415388 17671->17672 17673 41539d 17671->17673 17674 41461c __Getctype 6 API calls 17672->17674 17675 41461c __Getctype 6 API calls 17673->17675 17677 415394 17674->17677 17676 4153a9 17675->17676 17678 4153ad 17676->17678 17679 4153bc 17676->17679 17682 4140f1 ___free_lconv_mon 14 API calls 17677->17682 17680 41461c __Getctype 6 API calls 17678->17680 17681 414f69 __Getctype 14 API calls 17679->17681 17680->17677 17683 4153c7 17681->17683 17682->17670 17684 4140f1 ___free_lconv_mon 14 API calls 17683->17684 17684->17670 17686 40dd94 codecvt std::locale::_Setgloballocale 17685->17686 17687 40ddc0 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17686->17687 17690 40de91 std::locale::_Setgloballocale 17687->17690 17689 40deaf GetCurrentProcess TerminateProcess 17689->17643 17691 407420 17690->17691 17692 407428 17691->17692 17693 407429 IsProcessorFeaturePresent 17691->17693 17692->17689 17695 407db2 17693->17695 17698 407d75 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17695->17698 17697 407e95 17697->17689 17698->17697 17700 40bd86 17699->17700 17701 40bd8f 17699->17701 17702 40bd36 _Fputc 16 API calls 17700->17702 17701->17648 17703 40bd8b 17702->17703 17703->17701 17706 40e13c 17703->17706 17717 4174ae 17706->17717 17709 40e14c 17711 40e156 IsProcessorFeaturePresent 17709->17711 17712 40e175 17709->17712 17714 40e162 17711->17714 17747 411577 17712->17747 17716 40dd78 std::locale::_Setgloballocale 8 API calls 17714->17716 17716->17712 17750 4173e0 17717->17750 17720 4174f3 17721 4174ff __FrameHandler3::FrameUnwindToState 17720->17721 17722 41528c __dosmaperr 14 API calls 17721->17722 17727 41752c std::locale::_Setgloballocale 17721->17727 17728 417526 std::locale::_Setgloballocale 17721->17728 17722->17728 17723 417573 17724 40e072 __dosmaperr 14 API calls 17723->17724 17726 417578 17724->17726 17725 41755d 17725->17709 17729 40df74 ___std_exception_copy 41 API calls 17726->17729 17730 41759f 17727->17730 17761 40e0c6 EnterCriticalSection 17727->17761 17728->17723 17728->17725 17728->17727 17729->17725 17732 4175e1 17730->17732 17733 4176d2 17730->17733 17744 417610 17730->17744 17732->17744 17762 41513b GetLastError 17732->17762 17739 4176dd 17733->17739 17793 40e10e LeaveCriticalSection 17733->17793 17736 411577 std::locale::_Setgloballocale 23 API calls 17740 4176e5 17736->17740 17739->17736 17741 41513b __Getctype 41 API calls 17745 417665 17741->17745 17743 41513b __Getctype 41 API calls 17743->17744 17789 41767f 17744->17789 17745->17725 17746 41513b __Getctype 41 API calls 17745->17746 17746->17725 17795 41139b 17747->17795 17751 4173ec __FrameHandler3::FrameUnwindToState 17750->17751 17756 40e0c6 EnterCriticalSection 17751->17756 17753 4173fa 17757 417438 17753->17757 17756->17753 17760 40e10e LeaveCriticalSection 17757->17760 17759 40e141 17759->17709 17759->17720 17760->17759 17761->17730 17763 415151 17762->17763 17764 415157 17762->17764 17766 4145dd __Getctype 6 API calls 17763->17766 17765 41461c __Getctype 6 API calls 17764->17765 17768 41515b SetLastError 17764->17768 17767 415173 17765->17767 17766->17764 17767->17768 17770 414094 __Getctype 14 API calls 17767->17770 17772 4151f0 17768->17772 17773 4151eb 17768->17773 17771 415188 17770->17771 17774 4151a1 17771->17774 17775 415190 17771->17775 17776 40e13c __FrameHandler3::FrameUnwindToState 39 API calls 17772->17776 17773->17743 17778 41461c __Getctype 6 API calls 17774->17778 17777 41461c __Getctype 6 API calls 17775->17777 17779 4151f5 17776->17779 17780 41519e 17777->17780 17781 4151ad 17778->17781 17784 4140f1 ___free_lconv_mon 14 API calls 17780->17784 17782 4151b1 17781->17782 17783 4151c8 17781->17783 17786 41461c __Getctype 6 API calls 17782->17786 17785 414f69 __Getctype 14 API calls 17783->17785 17784->17768 17787 4151d3 17785->17787 17786->17780 17788 4140f1 ___free_lconv_mon 14 API calls 17787->17788 17788->17768 17790 417685 17789->17790 17791 417656 17789->17791 17794 40e10e LeaveCriticalSection 17790->17794 17791->17725 17791->17741 17791->17745 17793->17739 17794->17791 17796 4113c8 17795->17796 17797 4113da 17795->17797 17822 411463 GetModuleHandleW 17796->17822 17807 411263 17797->17807 17802 40e17f 17808 41126f __FrameHandler3::FrameUnwindToState 17807->17808 17830 40e0c6 EnterCriticalSection 17808->17830 17810 411279 17831 4112b0 17810->17831 17812 411286 17835 4112a4 17812->17835 17815 411432 17838 4114a6 17815->17838 17818 411450 17820 4114c8 std::locale::_Setgloballocale 3 API calls 17818->17820 17819 411440 GetCurrentProcess TerminateProcess 17819->17818 17821 411458 ExitProcess 17820->17821 17823 4113cd 17822->17823 17823->17797 17824 4114c8 GetModuleHandleExW 17823->17824 17825 411507 GetProcAddress 17824->17825 17826 411528 17824->17826 17825->17826 17827 41151b 17825->17827 17828 4113d9 17826->17828 17829 41152e FreeLibrary 17826->17829 17827->17826 17828->17797 17829->17828 17830->17810 17832 4112bc __FrameHandler3::FrameUnwindToState 17831->17832 17833 4131c9 std::locale::_Setgloballocale 14 API calls 17832->17833 17834 411323 std::locale::_Setgloballocale 17832->17834 17833->17834 17834->17812 17836 40e10e std::_Lockit::~_Lockit LeaveCriticalSection 17835->17836 17837 411292 17836->17837 17837->17802 17837->17815 17839 41914c std::locale::_Setgloballocale 6 API calls 17838->17839 17840 4114ab 17839->17840 17841 4114b0 GetPEB 17840->17841 17842 41143c 17840->17842 17841->17842 17842->17818 17842->17819 17844 41f7b5 17843->17844 17845 41f79b 17843->17845 17847 41f7d4 17844->17847 17848 41f7bd 17844->17848 17846 40e072 __dosmaperr 14 API calls 17845->17846 17852 41f7a0 17846->17852 17850 41f7e0 17847->17850 17851 41f7f7 17847->17851 17849 40e072 __dosmaperr 14 API calls 17848->17849 17853 41f7c2 17849->17853 17854 40e072 __dosmaperr 14 API calls 17850->17854 17860 41f7ab 17851->17860 17861 40fc60 17851->17861 17855 40df74 ___std_exception_copy 41 API calls 17852->17855 17856 40df74 ___std_exception_copy 41 API calls 17853->17856 17857 41f7e5 17854->17857 17855->17860 17856->17860 17859 40df74 ___std_exception_copy 41 API calls 17857->17859 17859->17860 17860->17399 17862 40fc7e 17861->17862 17868 40fc77 17861->17868 17863 41513b __Getctype 41 API calls 17862->17863 17862->17868 17864 40fc9f 17863->17864 17869 415474 17864->17869 17868->17860 17870 415487 17869->17870 17871 40fcb5 17869->17871 17870->17871 17877 41dc45 17870->17877 17873 4154d2 17871->17873 17874 4154e5 17873->17874 17875 4154fa 17873->17875 17874->17875 17899 41c183 17874->17899 17875->17868 17878 41dc51 __FrameHandler3::FrameUnwindToState 17877->17878 17879 41513b __Getctype 41 API calls 17878->17879 17880 41dc5a 17879->17880 17887 41dca0 17880->17887 17890 40e0c6 EnterCriticalSection 17880->17890 17882 41dc78 17891 41dcc6 17882->17891 17887->17871 17888 40e13c __FrameHandler3::FrameUnwindToState 41 API calls 17889 41dcc5 17888->17889 17890->17882 17892 41dcd4 __Getctype 17891->17892 17894 41dc89 17891->17894 17893 41d9f9 __Getctype 14 API calls 17892->17893 17892->17894 17893->17894 17895 41dca5 17894->17895 17898 40e10e LeaveCriticalSection 17895->17898 17897 41dc9c 17897->17887 17897->17888 17898->17897 17900 41513b __Getctype 41 API calls 17899->17900 17901 41c188 17900->17901 17904 41c09b 17901->17904 17905 41c0a7 __FrameHandler3::FrameUnwindToState 17904->17905 17906 41c0c1 17905->17906 17915 40e0c6 EnterCriticalSection 17905->17915 17908 41c0c8 17906->17908 17911 40e13c __FrameHandler3::FrameUnwindToState 41 API calls 17906->17911 17908->17875 17909 41c0fd 17916 41c11a 17909->17916 17913 41c13a 17911->17913 17912 41c0d1 17912->17909 17914 4140f1 ___free_lconv_mon 14 API calls 17912->17914 17914->17909 17915->17912 17919 40e10e LeaveCriticalSection 17916->17919 17918 41c121 17918->17906 17919->17918 17923 41f862 __FrameHandler3::FrameUnwindToState 17920->17923 17921 41f869 17922 40e072 __dosmaperr 14 API calls 17921->17922 17924 41f86e 17922->17924 17923->17921 17925 41f894 17923->17925 17927 40df74 ___std_exception_copy 41 API calls 17924->17927 17931 41fe1e 17925->17931 17930 41f878 17927->17930 17930->17367 17944 41b2f4 17931->17944 17937 41fe54 17938 4140f1 ___free_lconv_mon 14 API calls 17937->17938 17939 41f8b8 17937->17939 17938->17939 17940 41f8eb 17939->17940 17941 41f8f1 17940->17941 17943 41f915 17940->17943 18461 41ca68 LeaveCriticalSection 17941->18461 17943->17930 17945 40fc60 __wsopen_s 41 API calls 17944->17945 17946 41b306 17945->17946 17947 41b318 17946->17947 17999 41448f 17946->17999 17949 410964 17947->17949 18005 4107f0 17949->18005 17952 41feaf 18053 41fbfa 17952->18053 17955 41fee1 17958 40e05f __dosmaperr 14 API calls 17955->17958 17956 41fefa 18071 41ca8b 17956->18071 17960 41fee6 17958->17960 17963 40e072 __dosmaperr 14 API calls 17960->17963 17961 41ff08 17964 40e05f __dosmaperr 14 API calls 17961->17964 17962 41ff1f 18084 41fb65 CreateFileW 17962->18084 17966 41fef3 17963->17966 17967 41ff0d 17964->17967 17966->17937 17968 40e072 __dosmaperr 14 API calls 17967->17968 17968->17960 17969 41ffd5 GetFileType 17970 41ffe0 GetLastError 17969->17970 17971 420027 17969->17971 17975 40e018 __dosmaperr 14 API calls 17970->17975 18086 41c9d6 17971->18086 17972 41ffaa GetLastError 17974 40e018 __dosmaperr 14 API calls 17972->17974 17973 41ff58 17973->17969 17973->17972 18085 41fb65 CreateFileW 17973->18085 17974->17960 17977 41ffee CloseHandle 17975->17977 17977->17960 17980 420017 17977->17980 17979 41ff9d 17979->17969 17979->17972 17982 40e072 __dosmaperr 14 API calls 17980->17982 17984 42001c 17982->17984 17983 420094 17988 42009b 17983->17988 18116 41f917 17983->18116 17984->17960 18110 414d2d 17988->18110 17989 4200d7 17989->17966 17991 420153 CloseHandle 17989->17991 18143 41fb65 CreateFileW 17991->18143 17993 42017e 17994 4201b4 17993->17994 17995 420188 GetLastError 17993->17995 17994->17966 17996 40e018 __dosmaperr 14 API calls 17995->17996 17997 420194 17996->17997 18144 41cb9e 17997->18144 18002 4141e3 17999->18002 18003 4143cc std::_Locinfo::_Locinfo_ctor 5 API calls 18002->18003 18004 4141f9 18003->18004 18004->17947 18006 410818 18005->18006 18007 4107fe 18005->18007 18009 41083e 18006->18009 18011 41081f 18006->18011 18023 4109a5 18007->18023 18032 41b00f 18009->18032 18022 410808 18011->18022 18027 4109e6 18011->18027 18012 41084d 18014 410854 GetLastError 18012->18014 18016 41087a 18012->18016 18018 4109e6 __wsopen_s 15 API calls 18012->18018 18035 40e018 18014->18035 18019 41b00f __wsopen_s MultiByteToWideChar 18016->18019 18016->18022 18018->18016 18021 410891 18019->18021 18020 40e072 __dosmaperr 14 API calls 18020->18022 18021->18014 18021->18022 18022->17937 18022->17952 18024 4109b0 18023->18024 18025 4109b8 18023->18025 18026 4140f1 ___free_lconv_mon 14 API calls 18024->18026 18025->18022 18026->18025 18028 4109a5 __wsopen_s 14 API calls 18027->18028 18029 4109f4 18028->18029 18040 410a25 18029->18040 18033 41b020 MultiByteToWideChar 18032->18033 18033->18012 18050 40e05f 18035->18050 18037 40e023 __dosmaperr 18038 40e072 __dosmaperr 14 API calls 18037->18038 18039 40e036 18038->18039 18039->18020 18043 415426 18040->18043 18044 415464 18043->18044 18045 415434 __Getctype 18043->18045 18047 40e072 __dosmaperr 14 API calls 18044->18047 18045->18044 18046 41544f HeapAlloc 18045->18046 18049 412e98 std::ios_base::_Init 2 API calls 18045->18049 18046->18045 18048 410a05 18046->18048 18047->18048 18048->18022 18049->18045 18051 41528c __dosmaperr 14 API calls 18050->18051 18052 40e064 18051->18052 18052->18037 18054 41fc35 18053->18054 18055 41fc1b 18053->18055 18153 41fb8a 18054->18153 18055->18054 18057 40e072 __dosmaperr 14 API calls 18055->18057 18058 41fc2a 18057->18058 18059 40df74 ___std_exception_copy 41 API calls 18058->18059 18059->18054 18060 41fc6d 18061 41fc9c 18060->18061 18062 40e072 __dosmaperr 14 API calls 18060->18062 18069 41fcef 18061->18069 18160 4115c9 18061->18160 18065 41fc91 18062->18065 18064 41fcea 18066 41fd67 18064->18066 18064->18069 18067 40df74 ___std_exception_copy 41 API calls 18065->18067 18068 40dfa1 __Getctype 11 API calls 18066->18068 18067->18061 18070 41fd73 18068->18070 18069->17955 18069->17956 18072 41ca97 __FrameHandler3::FrameUnwindToState 18071->18072 18167 40e0c6 EnterCriticalSection 18072->18167 18074 41cae5 18168 41cb95 18074->18168 18076 41cac3 18171 41c865 18076->18171 18077 41ca9e 18077->18074 18077->18076 18081 41cb32 EnterCriticalSection 18077->18081 18081->18074 18083 41cb3f LeaveCriticalSection 18081->18083 18083->18077 18084->17973 18085->17979 18087 41c9e5 18086->18087 18088 41ca4e 18086->18088 18087->18088 18094 41ca0b __wsopen_s 18087->18094 18089 40e072 __dosmaperr 14 API calls 18088->18089 18090 41ca53 18089->18090 18091 40e05f __dosmaperr 14 API calls 18090->18091 18092 41ca3b 18091->18092 18092->17983 18095 41fd74 18092->18095 18093 41ca35 SetStdHandle 18093->18092 18094->18092 18094->18093 18096 41fd9c 18095->18096 18108 41fdce 18095->18108 18096->18108 18185 418ab3 18096->18185 18108->17983 18111 414d40 _Fputc 18110->18111 18426 414d5d 18111->18426 18113 414d4c 18117 41fa2b 18116->18117 18118 41f948 18116->18118 18117->17988 18117->17989 18119 4115c9 __wsopen_s 41 API calls 18118->18119 18126 41f968 18118->18126 18120 41f95f 18119->18120 18121 41fb5a 18120->18121 18120->18126 18122 40dfa1 __Getctype 11 API calls 18121->18122 18123 41fb64 18122->18123 18124 41fa51 18124->18117 18125 422232 __wsopen_s 53 API calls 18124->18125 18128 41fa5b 18124->18128 18131 41fa83 18125->18131 18126->18117 18126->18124 18127 418ab3 __wsopen_s 43 API calls 18126->18127 18130 41fa22 18126->18130 18129 41fa3b 18127->18129 18128->18117 18137 40e072 __dosmaperr 14 API calls 18128->18137 18129->18130 18135 41fa46 18129->18135 18130->18117 18130->18128 18439 416c70 18130->18439 18131->18117 18131->18128 18132 41faee 18131->18132 18133 41fac8 18131->18133 18134 41fabb 18131->18134 18138 418ab3 __wsopen_s 43 API calls 18132->18138 18133->18132 18141 41fad0 18133->18141 18139 40e072 __dosmaperr 14 API calls 18134->18139 18140 418ab3 __wsopen_s 43 API calls 18135->18140 18137->18117 18138->18128 18139->18128 18140->18124 18142 418ab3 __wsopen_s 43 API calls 18141->18142 18142->18128 18143->17993 18155 41fba2 18153->18155 18154 41fbbd 18154->18060 18155->18154 18156 40e072 __dosmaperr 14 API calls 18155->18156 18157 41fbe1 18156->18157 18158 40df74 ___std_exception_copy 41 API calls 18157->18158 18159 41fbec 18158->18159 18159->18060 18161 4115d5 18160->18161 18162 4115ea 18160->18162 18163 40e072 __dosmaperr 14 API calls 18161->18163 18162->18064 18164 4115da 18163->18164 18165 40df74 ___std_exception_copy 41 API calls 18164->18165 18166 4115e5 18165->18166 18166->18064 18167->18077 18179 40e10e LeaveCriticalSection 18168->18179 18170 41cb05 18170->17961 18170->17962 18172 414094 __Getctype 14 API calls 18171->18172 18174 41c877 18172->18174 18173 41c884 18175 4140f1 ___free_lconv_mon 14 API calls 18173->18175 18174->18173 18180 4146d9 18174->18180 18177 41c8d9 18175->18177 18177->18074 18178 41c9b3 EnterCriticalSection 18177->18178 18178->18074 18179->18170 18181 4143cc std::_Locinfo::_Locinfo_ctor 5 API calls 18180->18181 18182 4146f5 18181->18182 18183 414713 InitializeCriticalSectionAndSpinCount 18182->18183 18184 4146fe 18182->18184 18183->18184 18184->18174 18186 418ac7 _Fputc 18185->18186 18260 4189d2 18186->18260 18188 418adc 18266 41cc2f 18260->18266 18262 4189e4 18263 418a00 SetFilePointerEx 18262->18263 18265 4189ec __wsopen_s 18262->18265 18264 418a18 GetLastError 18263->18264 18263->18265 18264->18265 18265->18188 18267 41cc3c 18266->18267 18271 41cc51 18266->18271 18268 40e05f __dosmaperr 14 API calls 18267->18268 18270 41cc41 18268->18270 18269 40e05f __dosmaperr 14 API calls 18272 41cc81 18269->18272 18273 40e072 __dosmaperr 14 API calls 18270->18273 18271->18269 18274 41cc76 18271->18274 18275 40e072 __dosmaperr 14 API calls 18272->18275 18276 41cc49 18273->18276 18274->18262 18277 41cc89 18275->18277 18276->18262 18427 41cc2f __wsopen_s 41 API calls 18426->18427 18430 414d6d 18427->18430 18428 414d73 18429 41cb9e __wsopen_s 15 API calls 18428->18429 18436 414dcb __wsopen_s 18429->18436 18430->18428 18431 41cc2f __wsopen_s 41 API calls 18430->18431 18438 414da5 18430->18438 18433 414d9c 18431->18433 18432 41cc2f __wsopen_s 41 API calls 18434 414db1 CloseHandle 18432->18434 18437 41cc2f __wsopen_s 41 API calls 18433->18437 18434->18428 18435 414dbd GetLastError 18434->18435 18435->18428 18436->18113 18437->18438 18438->18428 18438->18432 18440 416c83 _Fputc 18439->18440 18445 416ca7 18440->18445 18443 40bbd5 _Fputc 41 API calls 18447 416cb3 __FrameHandler3::FrameUnwindToState 18445->18447 18446 416d77 18448 40def7 _Fputc 41 API calls 18446->18448 18447->18446 18449 416d08 18447->18449 18455 416c95 18447->18455 18448->18455 18456 41c9b3 EnterCriticalSection 18449->18456 18455->18443 18461->17943 22454 4067f8 22455 406836 22454->22455 22456 406801 22454->22456 22456->22455 22459 40edff 22456->22459 22458 406829 22460 40ee11 22459->22460 22462 40ee1a ___scrt_uninitialize_crt 22459->22462 22461 40ec83 ___scrt_uninitialize_crt 70 API calls 22460->22461 22463 40ee17 22461->22463 22464 40ee2b 22462->22464 22467 40ec23 22462->22467 22463->22458 22464->22458 22468 40ec2f __FrameHandler3::FrameUnwindToState 22467->22468 22475 40bb65 EnterCriticalSection 22468->22475 22470 40ec3d 22471 40ed91 ___scrt_uninitialize_crt 70 API calls 22470->22471 22472 40ec4e 22471->22472 22476 40ec77 22472->22476 22475->22470 22479 40bb79 LeaveCriticalSection 22476->22479 22478 40ec60 22478->22458 22479->22478 18462 407294 18463 4072a0 __FrameHandler3::FrameUnwindToState 18462->18463 18488 407505 18463->18488 18465 407400 18525 407b01 IsProcessorFeaturePresent 18465->18525 18467 4072a7 18467->18465 18476 4072d1 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock std::locale::_Setgloballocale 18467->18476 18468 407407 18506 4115b3 18468->18506 18471 411577 std::locale::_Setgloballocale 23 API calls 18472 407415 18471->18472 18473 4072f0 18474 407371 18499 4111f1 18474->18499 18476->18473 18476->18474 18509 41158d 18476->18509 18478 407377 18503 403ee0 CreateThread WaitForSingleObject 18478->18503 18483 40739c 18484 4073a5 18483->18484 18516 411568 18483->18516 18519 407676 18484->18519 18489 40750e 18488->18489 18529 4077e0 IsProcessorFeaturePresent 18489->18529 18493 40751f 18494 407523 18493->18494 18539 41335e 18493->18539 18494->18467 18497 40753a 18497->18467 18500 4111fa 18499->18500 18502 4111ff 18499->18502 18653 410f4b 18500->18653 18502->18478 18504 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 18503->18504 18920 4038c0 18503->18920 18505 403f22 18504->18505 18514 407c21 GetModuleHandleW 18505->18514 18507 41139b std::locale::_Setgloballocale 23 API calls 18506->18507 18508 40740d 18507->18508 18508->18471 18510 4115a3 std::_Locinfo::_Locinfo_ctor 18509->18510 18513 4107b4 __FrameHandler3::FrameUnwindToState 18509->18513 18510->18474 18511 41513b __Getctype 41 API calls 18511->18513 18512 40e13c __FrameHandler3::FrameUnwindToState 41 API calls 18512->18513 18513->18509 18513->18511 18513->18512 18515 407398 18514->18515 18515->18468 18515->18483 18517 41139b std::locale::_Setgloballocale 23 API calls 18516->18517 18518 411573 18517->18518 18518->18484 18520 407682 18519->18520 18521 4073ae 18520->18521 19961 413370 18520->19961 18521->18473 18523 407690 18524 40a5ad ___scrt_uninitialize_crt 7 API calls 18523->18524 18524->18521 18526 407b17 codecvt std::locale::_Setgloballocale 18525->18526 18527 407bc2 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18526->18527 18528 407c0d std::locale::_Setgloballocale 18527->18528 18528->18468 18530 40751a 18529->18530 18531 40a58e 18530->18531 18548 40b667 18531->18548 18535 40a59f 18536 40a5aa 18535->18536 18562 40b6a3 18535->18562 18536->18493 18538 40a597 18538->18493 18602 41eff3 18539->18602 18542 40a5ad 18543 40a5c0 18542->18543 18544 40a5b6 18542->18544 18543->18494 18545 40a726 ___vcrt_uninitialize_ptd 6 API calls 18544->18545 18546 40a5bb 18545->18546 18547 40b6a3 ___vcrt_uninitialize_locks DeleteCriticalSection 18546->18547 18547->18543 18549 40b670 18548->18549 18551 40b699 18549->18551 18552 40a593 18549->18552 18566 40b8ac 18549->18566 18553 40b6a3 ___vcrt_uninitialize_locks DeleteCriticalSection 18551->18553 18552->18538 18554 40a6f3 18552->18554 18553->18552 18583 40b7bd 18554->18583 18557 40a708 18557->18535 18560 40a723 18560->18535 18563 40b6cd 18562->18563 18564 40b6ae 18562->18564 18563->18538 18565 40b6b8 DeleteCriticalSection 18564->18565 18565->18563 18565->18565 18571 40b6d2 18566->18571 18569 40b8e4 InitializeCriticalSectionAndSpinCount 18570 40b8cf 18569->18570 18570->18549 18572 40b6ef 18571->18572 18575 40b6f3 18571->18575 18572->18569 18572->18570 18573 40b75b GetProcAddress 18573->18572 18575->18572 18575->18573 18576 40b74c 18575->18576 18578 40b772 LoadLibraryExW 18575->18578 18576->18573 18577 40b754 FreeLibrary 18576->18577 18577->18573 18579 40b789 GetLastError 18578->18579 18580 40b7b9 18578->18580 18579->18580 18581 40b794 ___vcrt_FlsFree 18579->18581 18580->18575 18581->18580 18582 40b7aa LoadLibraryExW 18581->18582 18582->18575 18584 40b6d2 ___vcrt_FlsFree 5 API calls 18583->18584 18585 40b7d7 18584->18585 18586 40b7f0 TlsAlloc 18585->18586 18587 40a6fd 18585->18587 18587->18557 18588 40b86e 18587->18588 18589 40b6d2 ___vcrt_FlsFree 5 API calls 18588->18589 18590 40b888 18589->18590 18591 40b8a3 TlsSetValue 18590->18591 18592 40a716 18590->18592 18591->18592 18592->18560 18593 40a726 18592->18593 18594 40a730 18593->18594 18595 40a736 18593->18595 18597 40b7f8 18594->18597 18595->18557 18598 40b6d2 ___vcrt_FlsFree 5 API calls 18597->18598 18599 40b812 18598->18599 18600 40b82a TlsFree 18599->18600 18601 40b81e 18599->18601 18600->18601 18601->18595 18603 41f003 18602->18603 18604 40752c 18602->18604 18603->18604 18607 414b46 18603->18607 18619 414a96 18603->18619 18604->18497 18604->18542 18608 414b52 __FrameHandler3::FrameUnwindToState 18607->18608 18624 40e0c6 EnterCriticalSection 18608->18624 18610 414b59 18625 41c915 18610->18625 18617 414a96 2 API calls 18618 414b77 18617->18618 18644 414b9d 18618->18644 18620 414a9d 18619->18620 18621 414ae0 GetStdHandle 18620->18621 18622 414b42 18620->18622 18623 414af3 GetFileType 18620->18623 18621->18620 18622->18603 18623->18620 18624->18610 18626 41c921 __FrameHandler3::FrameUnwindToState 18625->18626 18627 41c94b 18626->18627 18628 41c92a 18626->18628 18647 40e0c6 EnterCriticalSection 18627->18647 18629 40e072 __dosmaperr 14 API calls 18628->18629 18631 41c92f 18629->18631 18632 40df74 ___std_exception_copy 41 API calls 18631->18632 18633 414b68 18632->18633 18633->18618 18638 4149e0 GetStartupInfoW 18633->18638 18634 41c983 18648 41c9aa 18634->18648 18636 41c957 18636->18634 18637 41c865 __wsopen_s 15 API calls 18636->18637 18637->18636 18639 414a91 18638->18639 18640 4149fd 18638->18640 18639->18617 18640->18639 18641 41c915 42 API calls 18640->18641 18642 414a25 18641->18642 18642->18639 18643 414a55 GetFileType 18642->18643 18643->18642 18652 40e10e LeaveCriticalSection 18644->18652 18646 414b88 18646->18603 18647->18636 18651 40e10e LeaveCriticalSection 18648->18651 18650 41c9b1 18650->18633 18651->18650 18652->18646 18654 410f54 18653->18654 18655 410f6a 18653->18655 18654->18655 18659 410f77 18654->18659 18655->18502 18657 410f61 18657->18655 18676 4110e2 18657->18676 18660 410f80 18659->18660 18661 410f83 18659->18661 18660->18657 18684 41c13b 18661->18684 18666 410fa0 18711 410fd1 18666->18711 18667 410f94 18668 4140f1 ___free_lconv_mon 14 API calls 18667->18668 18671 410f9a 18668->18671 18671->18657 18672 4140f1 ___free_lconv_mon 14 API calls 18673 410fc4 18672->18673 18674 4140f1 ___free_lconv_mon 14 API calls 18673->18674 18675 410fca 18674->18675 18675->18657 18677 411153 18676->18677 18678 4110f1 18676->18678 18677->18655 18678->18677 18679 414094 __Getctype 14 API calls 18678->18679 18681 41b08b WideCharToMultiByte _Fputc 18678->18681 18682 411157 18678->18682 18683 4140f1 ___free_lconv_mon 14 API calls 18678->18683 18679->18678 18680 4140f1 ___free_lconv_mon 14 API calls 18680->18677 18681->18678 18682->18680 18683->18678 18685 410f89 18684->18685 18686 41c144 18684->18686 18690 41c43d GetEnvironmentStringsW 18685->18690 18733 4151f6 18686->18733 18691 41c455 18690->18691 18692 410f8e 18690->18692 18693 41b08b _Fputc WideCharToMultiByte 18691->18693 18692->18666 18692->18667 18694 41c472 18693->18694 18695 41c487 18694->18695 18696 41c47c FreeEnvironmentStringsW 18694->18696 18697 415426 std::_Locinfo::_Locinfo_ctor 15 API calls 18695->18697 18696->18692 18698 41c48e 18697->18698 18699 41c4a7 18698->18699 18700 41c496 18698->18700 18702 41b08b _Fputc WideCharToMultiByte 18699->18702 18701 4140f1 ___free_lconv_mon 14 API calls 18700->18701 18704 41c49b FreeEnvironmentStringsW 18701->18704 18703 41c4b7 18702->18703 18705 41c4c6 18703->18705 18706 41c4be 18703->18706 18704->18692 18708 4140f1 ___free_lconv_mon 14 API calls 18705->18708 18707 4140f1 ___free_lconv_mon 14 API calls 18706->18707 18709 41c4c4 FreeEnvironmentStringsW 18707->18709 18708->18709 18709->18692 18712 410fe6 18711->18712 18713 414094 __Getctype 14 API calls 18712->18713 18714 41100d 18713->18714 18715 411015 18714->18715 18716 41101f 18714->18716 18717 4140f1 ___free_lconv_mon 14 API calls 18715->18717 18719 41107c 18716->18719 18721 414094 __Getctype 14 API calls 18716->18721 18722 41108b 18716->18722 18727 4110a6 18716->18727 18729 4140f1 ___free_lconv_mon 14 API calls 18716->18729 18905 4133ff 18716->18905 18718 410fa7 18717->18718 18718->18672 18720 4140f1 ___free_lconv_mon 14 API calls 18719->18720 18720->18718 18721->18716 18914 4110b3 18722->18914 18726 4140f1 ___free_lconv_mon 14 API calls 18728 411098 18726->18728 18730 40dfa1 __Getctype 11 API calls 18727->18730 18731 4140f1 ___free_lconv_mon 14 API calls 18728->18731 18729->18716 18732 4110b2 18730->18732 18731->18718 18734 415201 18733->18734 18735 415207 18733->18735 18737 4145dd __Getctype 6 API calls 18734->18737 18736 41461c __Getctype 6 API calls 18735->18736 18756 41520d 18735->18756 18738 415221 18736->18738 18737->18735 18739 414094 __Getctype 14 API calls 18738->18739 18738->18756 18742 415231 18739->18742 18740 40e13c __FrameHandler3::FrameUnwindToState 41 API calls 18743 41528b 18740->18743 18741 415212 18758 41bf46 18741->18758 18744 415239 18742->18744 18745 41524e 18742->18745 18746 41461c __Getctype 6 API calls 18744->18746 18747 41461c __Getctype 6 API calls 18745->18747 18748 415245 18746->18748 18749 41525a 18747->18749 18754 4140f1 ___free_lconv_mon 14 API calls 18748->18754 18750 41526d 18749->18750 18751 41525e 18749->18751 18753 414f69 __Getctype 14 API calls 18750->18753 18752 41461c __Getctype 6 API calls 18751->18752 18752->18748 18755 415278 18753->18755 18754->18756 18757 4140f1 ___free_lconv_mon 14 API calls 18755->18757 18756->18740 18756->18741 18757->18741 18759 41c09b __wsopen_s 41 API calls 18758->18759 18760 41bf70 18759->18760 18781 41bcc6 18760->18781 18763 415426 std::_Locinfo::_Locinfo_ctor 15 API calls 18764 41bf9a 18763->18764 18765 41bfb0 18764->18765 18766 41bfa2 18764->18766 18788 41c196 18765->18788 18767 4140f1 ___free_lconv_mon 14 API calls 18766->18767 18769 41bf89 18767->18769 18769->18685 18771 41bfe8 18772 40e072 __dosmaperr 14 API calls 18771->18772 18774 41bfed 18772->18774 18773 41c02f 18777 41c078 18773->18777 18799 41bbb8 18773->18799 18775 4140f1 ___free_lconv_mon 14 API calls 18774->18775 18775->18769 18776 41c003 18776->18773 18779 4140f1 ___free_lconv_mon 14 API calls 18776->18779 18778 4140f1 ___free_lconv_mon 14 API calls 18777->18778 18778->18769 18779->18773 18782 40fc60 __wsopen_s 41 API calls 18781->18782 18783 41bcd8 18782->18783 18784 41bce7 GetOEMCP 18783->18784 18785 41bcf9 18783->18785 18786 41bd10 18784->18786 18785->18786 18787 41bcfe GetACP 18785->18787 18786->18763 18786->18769 18787->18786 18789 41bcc6 43 API calls 18788->18789 18790 41c1b6 18789->18790 18792 41c1f3 IsValidCodePage 18790->18792 18797 41c22f codecvt 18790->18797 18791 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 18793 41bfdd 18791->18793 18794 41c205 18792->18794 18792->18797 18793->18771 18793->18776 18795 41c234 GetCPInfo 18794->18795 18798 41c20e codecvt 18794->18798 18795->18797 18795->18798 18797->18791 18807 41bd9a 18798->18807 18800 41bbc4 __FrameHandler3::FrameUnwindToState 18799->18800 18879 40e0c6 EnterCriticalSection 18800->18879 18802 41bbce 18880 41bc05 18802->18880 18808 41bdc2 GetCPInfo 18807->18808 18817 41be8b 18807->18817 18814 41bdda 18808->18814 18808->18817 18809 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 18812 41bf44 18809->18812 18812->18797 18818 418da8 18814->18818 18817->18809 18819 40fc60 __wsopen_s 41 API calls 18818->18819 18820 418dc8 18819->18820 18821 41b00f __wsopen_s MultiByteToWideChar 18820->18821 18824 418df5 18821->18824 18822 418e8c 18825 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 18822->18825 18823 418e84 18838 40716c 18823->18838 18824->18822 18824->18823 18827 415426 std::_Locinfo::_Locinfo_ctor 15 API calls 18824->18827 18829 418e1a __alloca_probe_16 codecvt 18824->18829 18828 418eaf 18825->18828 18827->18829 18833 41909f 18828->18833 18829->18823 18830 41b00f __wsopen_s MultiByteToWideChar 18829->18830 18831 418e65 18830->18831 18831->18823 18832 418e70 GetStringTypeW 18831->18832 18832->18823 18834 40fc60 __wsopen_s 41 API calls 18833->18834 18839 407176 18838->18839 18840 407187 18838->18840 18839->18840 18842 40dd34 18839->18842 18840->18822 18843 4140f1 ___free_lconv_mon 14 API calls 18842->18843 18879->18802 18890 410178 18880->18890 18882 41bc27 18883 410178 41 API calls 18882->18883 18884 41bc46 18883->18884 18885 41bbdb 18884->18885 18886 4140f1 ___free_lconv_mon 14 API calls 18884->18886 18886->18885 18891 410189 18890->18891 18899 410185 codecvt 18890->18899 18892 410190 18891->18892 18893 4101a3 codecvt 18891->18893 18894 40e072 __dosmaperr 14 API calls 18892->18894 18897 4101d1 18893->18897 18898 4101da 18893->18898 18893->18899 18895 410195 18894->18895 18896 40df74 ___std_exception_copy 41 API calls 18895->18896 18896->18899 18900 40e072 __dosmaperr 14 API calls 18897->18900 18898->18899 18902 40e072 __dosmaperr 14 API calls 18898->18902 18899->18882 18901 4101d6 18900->18901 18902->18901 18906 41340d 18905->18906 18907 41341b 18905->18907 18906->18907 18909 413433 18906->18909 18908 40e072 __dosmaperr 14 API calls 18907->18908 18913 413423 18908->18913 18911 41342d 18909->18911 18912 40e072 __dosmaperr 14 API calls 18909->18912 18910 40df74 ___std_exception_copy 41 API calls 18910->18911 18911->18716 18912->18913 18913->18910 18915 4110c0 18914->18915 18916 411091 18914->18916 18917 4110d7 18915->18917 18919 4140f1 ___free_lconv_mon 14 API calls 18915->18919 18916->18726 18918 4140f1 ___free_lconv_mon 14 API calls 18917->18918 18918->18916 18919->18915 18959 40742e 18920->18959 18922 4038e3 error_info_injector 18923 403902 LoadLibraryW 18922->18923 18969 402320 18923->18969 18961 407433 18959->18961 18962 40744d 18961->18962 18963 412e98 std::ios_base::_Init 2 API calls 18961->18963 18965 40744f std::ios_base::_Init 18961->18965 19055 40e180 18961->19055 18962->18922 18963->18961 18964 407f8e std::ios_base::_Init 18966 408090 CallUnexpected RaiseException 18964->18966 18965->18964 19064 408090 18965->19064 18967 407fab 18966->18967 18972 402368 error_info_injector 18969->18972 18976 4036c0 error_info_injector 18969->18976 18970 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 18971 403723 18970->18971 18980 401fd0 18971->18980 18972->18972 18973 404390 std::ios_base::_Init 43 API calls 18972->18973 18975 4036c2 18972->18975 18972->18976 18977 403727 18972->18977 19067 401110 18972->19067 18973->18972 18975->18976 18975->18977 18976->18970 19071 40df84 18977->19071 19298 403fc0 18980->19298 19056 415426 19055->19056 19057 415464 19056->19057 19058 41544f HeapAlloc 19056->19058 19062 415438 __Getctype 19056->19062 19059 40e072 __dosmaperr 14 API calls 19057->19059 19060 415462 19058->19060 19058->19062 19061 415469 19059->19061 19060->19061 19061->18961 19062->19057 19062->19058 19063 412e98 std::ios_base::_Init 2 API calls 19062->19063 19063->19062 19065 4080d7 RaiseException 19064->19065 19066 4080aa 19064->19066 19065->18964 19066->19065 19068 401122 19067->19068 19076 40d98e 19068->19076 19072 40dec0 ___std_exception_copy 41 API calls 19071->19072 19073 40df93 19072->19073 19074 40dfa1 __Getctype 11 API calls 19073->19074 19075 40dfa0 19074->19075 19077 40d9a2 _Fputc 19076->19077 19078 40d9c4 19077->19078 19080 40d9eb 19077->19080 19079 40def7 _Fputc 41 API calls 19078->19079 19081 40d9df 19079->19081 19085 40bdc9 19080->19085 19083 40bbd5 _Fputc 41 API calls 19081->19083 19084 40113c 19083->19084 19084->18972 19086 40bdd5 __FrameHandler3::FrameUnwindToState 19085->19086 19093 40bb65 EnterCriticalSection 19086->19093 19088 40bde3 19094 40c97a 19088->19094 19093->19088 19108 4163d8 19094->19108 19096 40c9a1 19117 40cb85 19096->19117 19103 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 19139 41639d 19108->19139 19110 4163e9 19111 416462 19110->19111 19112 416439 19110->19112 19111->19096 19113 415426 std::_Locinfo::_Locinfo_ctor 15 API calls 19112->19113 19114 416443 19113->19114 19115 4140f1 ___free_lconv_mon 14 API calls 19114->19115 19116 41644c 19115->19116 19116->19111 19152 40d7a6 19117->19152 19120 40cbae 19121 40def7 _Fputc 41 API calls 19120->19121 19122 40c9e8 19121->19122 19132 40c93c 19122->19132 19125 40d730 _Fputc 41 API calls 19127 40cbd9 std::_Locinfo::_Locinfo_ctor 19125->19127 19127->19122 19127->19125 19128 40cdb6 19127->19128 19158 40cb0d 19127->19158 19161 40ce31 19127->19161 19195 40cf8f 19127->19195 19129 40def7 _Fputc 41 API calls 19128->19129 19130 40cdd2 19129->19130 19131 40def7 _Fputc 41 API calls 19130->19131 19131->19122 19133 4140f1 ___free_lconv_mon 14 API calls 19132->19133 19134 40c94c 19133->19134 19135 416484 19134->19135 19136 41648f 19135->19136 19137 40ca02 19135->19137 19136->19137 19291 40ed28 19136->19291 19137->19103 19140 4163a9 19139->19140 19144 4163ca 19140->19144 19145 414bd2 19140->19145 19142 4163c4 19143 421bd0 __wsopen_s 41 API calls 19142->19143 19143->19144 19144->19110 19146 414bf3 19145->19146 19147 414bde 19145->19147 19146->19142 19148 40e072 __dosmaperr 14 API calls 19147->19148 19149 414be3 19148->19149 19150 40df74 ___std_exception_copy 41 API calls 19149->19150 19151 414bee 19150->19151 19151->19142 19153 40d7b1 19152->19153 19154 40d7d3 19152->19154 19155 40def7 _Fputc 41 API calls 19153->19155 19224 40d7de 19154->19224 19157 40cba0 19155->19157 19157->19120 19157->19122 19157->19127 19232 40bf1f 19158->19232 19160 40cb48 19160->19127 19162 40ce38 19161->19162 19163 40ce4f 19161->19163 19164 40cfb3 19162->19164 19165 40d024 19162->19165 19166 40ce8e 19162->19166 19163->19166 19167 40def7 _Fputc 41 API calls 19163->19167 19168 40d051 19164->19168 19169 40cfb9 19164->19169 19170 40d077 19165->19170 19171 40d029 19165->19171 19166->19127 19172 40ce83 19167->19172 19261 40c2c9 19168->19261 19177 40cff6 19169->19177 19180 40cfbf 19169->19180 19170->19168 19170->19177 19193 40cfdb 19170->19193 19173 40d06b 19171->19173 19174 40d02b 19171->19174 19172->19127 19278 40d645 19173->19278 19178 40d030 19174->19178 19179 40cfcd 19174->19179 19194 40cfef 19177->19194 19242 40c446 19177->19242 19178->19168 19179->19193 19179->19194 19180->19179 19182 40d00b 19180->19182 19180->19193 19182->19194 19193->19194 19281 41607a 19193->19281 19196 40cfb3 19195->19196 19197 40d024 19195->19197 19198 40d051 19196->19198 19199 40cfb9 19196->19199 19200 40d077 19197->19200 19201 40d029 19197->19201 19205 40c2c9 42 API calls 19198->19205 19204 40cff6 19199->19204 19210 40cfbf 19199->19210 19200->19198 19200->19204 19222 40cfdb 19200->19222 19202 40d06b 19201->19202 19203 40d02b 19201->19203 19208 40d645 42 API calls 19202->19208 19206 40d030 19203->19206 19207 40cfcd 19203->19207 19213 40c446 42 API calls 19204->19213 19223 40cfef 19204->19223 19205->19222 19206->19198 19212 40d035 19206->19212 19211 40d385 44 API calls 19207->19211 19207->19222 19207->19223 19208->19222 19209 40d00b 19217 40d50f 43 API calls 19209->19217 19209->19223 19210->19207 19210->19209 19210->19222 19211->19222 19214 40d048 19212->19214 19215 40d03a 19212->19215 19213->19222 19215->19223 19217->19222 19218 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 19220 40d2d5 19218->19220 19220->19127 19221 41607a _Fputc 43 API calls 19221->19222 19222->19221 19222->19223 19223->19218 19225 40d7f2 19224->19225 19226 40d85c 19224->19226 19227 414bd2 _Ungetc 41 API calls 19225->19227 19226->19157 19228 40d7f9 19227->19228 19228->19226 19229 40e072 __dosmaperr 14 API calls 19228->19229 19230 40d851 19229->19230 19231 40df74 ___std_exception_copy 41 API calls 19230->19231 19231->19226 19233 40d78b std::_Locinfo::_Locinfo_ctor 41 API calls 19232->19233 19234 40bf31 19233->19234 19235 40bf46 19234->19235 19238 40bf79 19234->19238 19241 40bf61 std::_Locinfo::_Locinfo_ctor 19234->19241 19236 40def7 _Fputc 41 API calls 19235->19236 19236->19241 19237 40c010 19238->19237 19240 40d6cc 41 API calls 19238->19240 19240->19237 19241->19160 19262 40c2dd 19261->19262 19279 40c446 42 API calls 19278->19279 19283 41608f 19281->19283 19299 404002 19298->19299 19368 404700 19299->19368 19301 40405c 19303 404b20 72 API calls 19301->19303 19307 404062 std::ios_base::_Ios_base_dtor 19301->19307 19303->19307 19304 404256 19305 401fff 19304->19305 19383 404a90 19304->19383 19308 404b20 19305->19308 19373 401f00 19307->19373 19491 405474 19308->19491 19311 405474 std::_Lockit::_Lockit 7 API calls 19312 404b6e 19311->19312 19315 4054cc std::_Lockit::~_Lockit 2 API calls 19312->19315 19313 404bb1 19497 4054cc 19313->19497 19317 404b92 19315->19317 19316 404bbd 19318 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 19316->19318 19317->19313 19319 40742e std::ios_base::_Init 16 API calls 19317->19319 19320 402020 19318->19320 19321 404c03 19319->19321 19351 404890 19320->19351 19322 405474 std::_Lockit::_Lockit 7 API calls 19321->19322 19323 404c2f 19322->19323 19324 404d98 19323->19324 19325 404c79 19323->19325 19542 40561e 19324->19542 19504 4058aa 19325->19504 19352 404700 43 API calls 19351->19352 19354 4048ce 19352->19354 19353 401f00 std::ios_base::_Init 43 API calls 19354->19353 19369 40471c 19368->19369 19370 404730 19369->19370 19371 404780 43 API calls 19369->19371 19370->19301 19372 40474f 19371->19372 19372->19301 19374 401f1a 19373->19374 19374->19304 19375 408090 CallUnexpected RaiseException 19374->19375 19376 401f32 std::ios_base::_Init 19374->19376 19375->19376 19387 401e50 19376->19387 19384 404af3 19383->19384 19385 404ace 19383->19385 19384->19305 19385->19384 19488 404a00 19385->19488 19388 401e90 19387->19388 19388->19388 19389 404390 std::ios_base::_Init 43 API calls 19388->19389 19390 401ea6 19389->19390 19412 4013b0 19390->19412 19413 4013f3 19412->19413 19414 401641 19413->19414 19418 401408 19413->19418 19465 4012d0 19414->19465 19416 401646 19417 40df84 std::ios_base::_Init 41 API calls 19416->19417 19419 40164b 19417->19419 19420 401415 codecvt 19418->19420 19436 404a40 19418->19436 19423 40df84 std::ios_base::_Init 41 API calls 19419->19423 19422 401490 19420->19422 19450 404560 19420->19450 19428 404560 std::ios_base::_Init 43 API calls 19422->19428 19429 40150a codecvt 19422->19429 19424 401650 19423->19424 19470 40804e 19424->19470 19428->19429 19429->19416 19430 401580 error_info_injector 19429->19430 19431 407feb ___std_exception_copy 42 API calls 19430->19431 19432 4015dc 19431->19432 19432->19419 19435 40160d error_info_injector 19432->19435 19433 407420 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 19434 40163b 19433->19434 19435->19433 19437 404a4b 19436->19437 19438 404a6d 19436->19438 19439 404a82 19437->19439 19440 404a52 19437->19440 19441 404a7d 19438->19441 19443 40742e std::ios_base::_Init 16 API calls 19438->19443 19474 401250 19439->19474 19442 40742e std::ios_base::_Init 16 API calls 19440->19442 19441->19420 19445 404a58 19442->19445 19446 404a77 19443->19446 19447 404a61 19445->19447 19448 40df84 std::ios_base::_Init 41 API calls 19445->19448 19446->19420 19447->19420 19449 404a8c 19448->19449 19451 4046b0 19450->19451 19452 404587 19450->19452 19453 4012d0 std::ios_base::_Init 43 API calls 19451->19453 19455 4045f6 19452->19455 19456 4045e9 19452->19456 19458 4045a0 19452->19458 19454 4046b5 19453->19454 19457 401250 std::ios_base::_Init 43 API calls 19454->19457 19460 40742e std::ios_base::_Init 16 API calls 19455->19460 19463 4045b0 codecvt 19455->19463 19456->19454 19456->19458 19457->19463 19459 40742e std::ios_base::_Init 16 API calls 19458->19459 19459->19463 19460->19463 19461 40df84 std::ios_base::_Init 41 API calls 19462 4046bf 19461->19462 19463->19461 19464 404669 error_info_injector codecvt 19463->19464 19464->19422 19480 4055de 19465->19480 19471 408062 19470->19471 19472 40805b 19470->19472 19475 40125b std::ios_base::_Init 19474->19475 19476 408090 CallUnexpected RaiseException 19475->19476 19477 40126a 19476->19477 19478 407feb ___std_exception_copy 42 API calls 19477->19478 19479 401291 19478->19479 19479->19445 19485 40551e 19480->19485 19483 408090 CallUnexpected RaiseException 19484 4055fd 19483->19484 19486 401150 std::invalid_argument::invalid_argument 42 API calls 19485->19486 19487 405530 19486->19487 19487->19483 19489 401f00 std::ios_base::_Init 43 API calls 19488->19489 19490 404a1f 19489->19490 19490->19384 19492 405483 19491->19492 19493 40548a 19491->19493 19547 40e125 19492->19547 19495 404b51 19493->19495 19552 406f3c EnterCriticalSection 19493->19552 19495->19311 19495->19317 19498 40e133 19497->19498 19500 4054d6 19497->19500 19602 40e10e LeaveCriticalSection 19498->19602 19499 4054e9 19499->19316 19500->19499 19601 406f4a LeaveCriticalSection 19500->19601 19503 40e13a 19503->19316 19603 40e3e0 19504->19603 19747 405592 19542->19747 19553 414874 19547->19553 19552->19495 19554 4141e3 std::_Locinfo::_Locinfo_ctor 5 API calls 19553->19554 19555 414879 19554->19555 19574 4141fd 19555->19574 19575 4143cc std::_Locinfo::_Locinfo_ctor 5 API calls 19574->19575 19576 414213 19575->19576 19577 414217 19576->19577 19578 4143cc std::_Locinfo::_Locinfo_ctor 5 API calls 19577->19578 19579 41422d 19578->19579 19580 414231 19579->19580 19581 4143cc std::_Locinfo::_Locinfo_ctor 5 API calls 19580->19581 19601->19499 19602->19503 19604 414874 std::_Locinfo::_Locinfo_ctor 5 API calls 19603->19604 19605 40e3ed 19604->19605 19614 40e18b 19605->19614 19750 401150 19747->19750 19751 407feb ___std_exception_copy 42 API calls 19750->19751 19752 401188 19751->19752 19962 41337b 19961->19962 19964 41338d ___scrt_uninitialize_crt 19961->19964 19963 413389 19962->19963 19966 40edf6 19962->19966 19963->18523 19964->18523 19969 40ec83 19966->19969 19972 40eb77 19969->19972 19973 40eb83 __FrameHandler3::FrameUnwindToState 19972->19973 19980 40e0c6 EnterCriticalSection 19973->19980 19975 40eb8d ___scrt_uninitialize_crt 19976 40ebf9 19975->19976 19981 40eaeb 19975->19981 19989 40ec17 19976->19989 19980->19975 19982 40eaf7 __FrameHandler3::FrameUnwindToState 19981->19982 19992 40bb65 EnterCriticalSection 19982->19992 19984 40eb01 ___scrt_uninitialize_crt 19985 40eb3a 19984->19985 19993 40ed91 19984->19993 20006 40eb6b 19985->20006 20038 40e10e LeaveCriticalSection 19989->20038 19991 40ec05 19991->19963 19992->19984 19994 40eda6 _Fputc 19993->19994 19995 40edb8 19994->19995 19996 40edad 19994->19996 19998 40ed28 ___scrt_uninitialize_crt 66 API calls 19995->19998 19997 40ec83 ___scrt_uninitialize_crt 70 API calls 19996->19997 20005 40edb3 19997->20005 19999 40edc2 19998->19999 20001 414bd2 _Ungetc 41 API calls 19999->20001 19999->20005 20000 40bbd5 _Fputc 41 API calls 20002 40edf0 20000->20002 20003 40edd9 20001->20003 20002->19985 20009 418203 20003->20009 20005->20000 20037 40bb79 LeaveCriticalSection 20006->20037 20008 40eb59 20008->19975 20010 418214 20009->20010 20013 418221 20009->20013 20011 40e072 __dosmaperr 14 API calls 20010->20011 20019 418219 20011->20019 20012 41826a 20014 40e072 __dosmaperr 14 API calls 20012->20014 20013->20012 20015 418248 20013->20015 20016 41826f 20014->20016 20020 418161 20015->20020 20018 40df74 ___std_exception_copy 41 API calls 20016->20018 20018->20019 20019->20005 20021 41816d __FrameHandler3::FrameUnwindToState 20020->20021 20033 41c9b3 EnterCriticalSection 20021->20033 20023 41817c 20024 41cc2f __wsopen_s 41 API calls 20023->20024 20032 4181c1 20023->20032 20026 4181a8 FlushFileBuffers 20024->20026 20025 40e072 __dosmaperr 14 API calls 20027 4181c8 20025->20027 20026->20027 20028 4181b4 GetLastError 20026->20028 20032->20025 20033->20023 20037->20008 20038->19991 22655 40679d 22656 4067ac 22655->22656 22658 4067d0 22656->22658 22659 40f516 22656->22659 22660 40f529 _Fputc 22659->22660 22665 40f44d 22660->22665 22662 40f53e 22663 40bbd5 _Fputc 41 API calls 22662->22663 22664 40f54b 22663->22664 22664->22658 22666 40f45f 22665->22666 22668 40f482 22665->22668 22667 40def7 _Fputc 41 API calls 22666->22667 22669 40f47a 22667->22669 22668->22666 22670 40f4a9 22668->22670 22669->22662 22673 40f352 22670->22673 22674 40f35e __FrameHandler3::FrameUnwindToState 22673->22674 22681 40bb65 EnterCriticalSection 22674->22681 22676 40f36c 22682 40f3ad 22676->22682 22678 40f379 22691 40f3a1 22678->22691 22681->22676 22683 40ed28 ___scrt_uninitialize_crt 66 API calls 22682->22683 22684 40f3c8 22683->22684 22685 4149a0 14 API calls 22684->22685 22686 40f3d2 22685->22686 22687 414094 __Getctype 14 API calls 22686->22687 22690 40f3ed 22686->22690 22688 40f411 22687->22688 22689 4140f1 ___free_lconv_mon 14 API calls 22688->22689 22689->22690 22690->22678 22694 40bb79 LeaveCriticalSection 22691->22694 22693 40f38a 22693->22662 22694->22693

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041FB65: CreateFileW.KERNELBASE(?,00000000,?,0041FF58,?,?,00000000,?,0041FF58,?,0000000C), ref: 0041FB82
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041FFC3
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0041FFCA
                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 0041FFD6
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041FFE0
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0041FFE9
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00420009
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00420156
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00420188
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0042018F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4237864984-0
                                                                                                                                                                                                                                          • Opcode ID: 87ef763bbd003f1d2de960a3db6ca709dde3cd444b7d1b6f895e6fd8deb0075d
                                                                                                                                                                                                                                          • Instruction ID: c043dc6610800097a8c7d9f7805d75e01504a092e95ab29a96a2aa982ce353c5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87ef763bbd003f1d2de960a3db6ca709dde3cd444b7d1b6f895e6fd8deb0075d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FCA14732A041559FCF19DF28EC91BAE3BA1AB46314F18016EF801EB3D2C7398957D759

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 69 4038c0-40398c call 40742e call 40745e LoadLibraryW call 402320 call 401fd0 * 2 81 403990-403995 69->81 81->81 82 403997-4039e0 call 404390 call 403730 call 4042a0 81->82 90 4039e2 82->90 91 4039e4-403abf call 4084c0 82->91 90->91 97 403ac1-403acc 91->97 98 403aec-403af3 91->98 99 403ae2-403ae9 call 40745e 97->99 100 403ace-403adc 97->100 101 403b22-403b3e 98->101 102 403af5-403b02 98->102 99->98 100->99 105 403b40-403b4d 101->105 106 403b6d-403bd4 call 40ba2a call 40dcfa call 40bd99 101->106 103 403b04-403b12 102->103 104 403b18-403b1f call 40745e 102->104 103->104 104->101 109 403b63-403b6a call 40745e 105->109 110 403b4f-403b5d 105->110 121 403bd7-403bdc 106->121 109->106 110->109 121->121 122 403bde-403c24 call 404390 call 403730 call 4042a0 121->122 130 403c26 122->130 131 403c28-403cef call 4084c0 122->131 130->131 137 403cf1-403cfc 131->137 138 403d1c-403d23 131->138 139 403d12-403d19 call 40745e 137->139 140 403cfe-403d0c 137->140 141 403d52-403d6e 138->141 142 403d25-403d32 138->142 139->138 140->139 146 403d70-403d7d 141->146 147 403d9d-403e38 call 40ba2a call 40dcfa call 40bd99 call 402320 ShellExecuteA * 2 141->147 144 403d34-403d42 142->144 145 403d48-403d4f call 40745e 142->145 144->145 145->141 151 403d93-403d9a call 40745e 146->151 152 403d7f-403d8d 146->152 163 403e67-403e8c 147->163 164 403e3a-403e47 147->164 151->147 152->151 165 403eba-403ecd call 407420 163->165 166 403e8e-403e9e 163->166 167 403e49-403e57 164->167 168 403e5d-403e64 call 40745e 164->168 169 403eb0-403eb7 call 40745e 166->169 170 403ea0-403eae 166->170 167->168 168->163 169->165 170->169
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(shell32.dll), ref: 0040390A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID: .exe$open$shell32.dll
                                                                                                                                                                                                                                          • API String ID: 1029625771-3690275032
                                                                                                                                                                                                                                          • Opcode ID: c9f59ac015d61ec70614d93d888e022ef416f64b299715dc7f56bdbe0cac2894
                                                                                                                                                                                                                                          • Instruction ID: 7d5b2598125341daaadbafcfaee473a7e4c633bdeea8f021ad5caa46309aa23f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9f59ac015d61ec70614d93d888e022ef416f64b299715dc7f56bdbe0cac2894
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFE12A712083408BD718CF28CC45B6FBBE5BF85305F244A2DF489AB2D2D779E6458B5A

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,0041142C,00000016,0040BD98,?,?,8EB04C20,0040BD98,?), ref: 00411443
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,0041142C,00000016,0040BD98,?,?,8EB04C20,0040BD98,?), ref: 0041144A
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0041145C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                          • Opcode ID: fdc9db31659cbe28c415a8b0888f718e5b65b0592ff8268f2e9698ce38014a47
                                                                                                                                                                                                                                          • Instruction ID: 3fe6f93935658f8ab67006e652a10cd0383134051074610e396dae59c432ecd7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fdc9db31659cbe28c415a8b0888f718e5b65b0592ff8268f2e9698ce38014a47
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5DD09E31100148ABCF117F61EC0DA993F2AAF407557858025FA0A56131CB369993AA58

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 295 416daf-416dce 296 416dd4-416dd6 295->296 297 416fa8 295->297 298 416e02-416e28 296->298 299 416dd8-416df7 call 40def7 296->299 300 416faa-416fae 297->300 302 416e2a-416e2c 298->302 303 416e2e-416e34 298->303 306 416dfa-416dfd 299->306 302->303 305 416e36-416e40 302->305 303->299 303->305 307 416e50-416e5b call 4168fc 305->307 308 416e42-416e4d call 418af3 305->308 306->300 313 416e9d-416eaf 307->313 314 416e5d-416e62 307->314 308->307 315 416eb1-416eb7 313->315 316 416f00-416f20 WriteFile 313->316 317 416e64-416e68 314->317 318 416e87-416e9b call 4164c2 314->318 324 416eb9-416ebc 315->324 325 416eee-416efe call 41697a 315->325 321 416f22-416f28 GetLastError 316->321 322 416f2b 316->322 319 416f70-416f82 317->319 320 416e6e-416e7d call 416894 317->320 336 416e80-416e82 318->336 326 416f84-416f8a 319->326 327 416f8c-416f9e 319->327 320->336 321->322 331 416f2e-416f39 322->331 332 416edc-416eec call 416b3e 324->332 333 416ebe-416ec1 324->333 342 416ed7-416eda 325->342 326->297 326->327 327->306 337 416fa3-416fa6 331->337 338 416f3b-416f40 331->338 332->342 333->319 339 416ec7-416ed2 call 416a55 333->339 336->331 337->300 343 416f42-416f47 338->343 344 416f6e 338->344 339->342 342->336 346 416f60-416f69 call 40e03b 343->346 347 416f49-416f5b 343->347 344->319 346->306 347->306
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004164C2: GetConsoleOutputCP.KERNEL32(8EB04C20,00000000,00000000,0040BDB8), ref: 00416525
                                                                                                                                                                                                                                          • WriteFile.KERNELBASE(FFBF5BE8,00000000,?,0040BC75,00000000,00000000,00000000,00000000,?,?,0040BC75,?,?,004328B8,00000010,0040BDB8), ref: 00416F18
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0040BC75,?,?,004328B8,00000010,0040BDB8,?,?,00000000,?), ref: 00416F22
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2915228174-0
                                                                                                                                                                                                                                          • Opcode ID: f464ed671a76038d08897ffb1fb948258ea98ac2c0acb72c9529f46f39d22c7a
                                                                                                                                                                                                                                          • Instruction ID: cb585fdb2482b244a4d3bef91fab55670e651a1c55327e645a67e42ff2a15e13
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f464ed671a76038d08897ffb1fb948258ea98ac2c0acb72c9529f46f39d22c7a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4461D775D04249AFDF10CFA8C844AEF7FB9AF09308F16415AF804A7252D379D986CB69

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 350 414a96-414a9b 351 414a9d-414ab5 350->351 352 414ac3-414acc 351->352 353 414ab7-414abb 351->353 355 414ade 352->355 356 414ace-414ad1 352->356 353->352 354 414abd-414ac1 353->354 357 414b38-414b3c 354->357 360 414ae0-414aed GetStdHandle 355->360 358 414ad3-414ad8 356->358 359 414ada-414adc 356->359 357->351 361 414b42-414b45 357->361 358->360 359->360 362 414b1a-414b2c 360->362 363 414aef-414af1 360->363 362->357 364 414b2e-414b31 362->364 363->362 365 414af3-414afc GetFileType 363->365 364->357 365->362 366 414afe-414b07 365->366 367 414b09-414b0d 366->367 368 414b0f-414b12 366->368 367->357 368->357 369 414b14-414b18 368->369 369->357
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00414AE2
                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 00414AF4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileHandleType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3000768030-0
                                                                                                                                                                                                                                          • Opcode ID: 14da27bdb5d952759cc947a18c1f6313485b17a09da5127208cbfccaf6a1781a
                                                                                                                                                                                                                                          • Instruction ID: 68df3f11dd2f645efc31e1e90aadc3e75d180b75955679e0b2236dab09e8ba97
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14da27bdb5d952759cc947a18c1f6313485b17a09da5127208cbfccaf6a1781a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 141175712087514AC7308E3E9C887637AD4ABD6370B39071BD1B6962F1C328E9C6965D

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 370 403ee0-403f1d CreateThread WaitForSingleObject call 407420 372 403f22-403f25 370->372
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,004038C0,00000000,00000000,8EB04C20), ref: 00403F06
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00403F0F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateObjectSingleThreadWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1891408510-0
                                                                                                                                                                                                                                          • Opcode ID: af3e1afe4429c917983b20489d93451d494df3de1508f1cbbf6b72916d2180c4
                                                                                                                                                                                                                                          • Instruction ID: 9ada69c4f7ca39928594594d106047c4e65b58e1a3541a0c5f1fc3d2bb6a9bfa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af3e1afe4429c917983b20489d93451d494df3de1508f1cbbf6b72916d2180c4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10E08675758300BBD710EF24EC07F1A3BE4BB48B05F914A39F295A62D0D674B404965E

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 401 414d5d-414d71 call 41cc2f 404 414d73-414d75 401->404 405 414d77-414d7f 401->405 406 414dc5-414de5 call 41cb9e 404->406 407 414d81-414d88 405->407 408 414d8a-414d8d 405->408 416 414df7 406->416 417 414de7-414df5 call 40e03b 406->417 407->408 410 414d95-414da9 call 41cc2f * 2 407->410 411 414dab-414dbb call 41cc2f CloseHandle 408->411 412 414d8f-414d93 408->412 410->404 410->411 411->404 420 414dbd-414dc3 GetLastError 411->420 412->410 412->411 422 414df9-414dfc 416->422 417->422 420->406
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,CF830579,?,00414C44,00000000,CF830579,00432C48,0000000C,00414D00,0040BD0B,?), ref: 00414DB3
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00414C44,00000000,CF830579,00432C48,0000000C,00414D00,0040BD0B,?), ref: 00414DBD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 918212764-0
                                                                                                                                                                                                                                          • Opcode ID: cf05b64a0bbd980239ba65db1c1c6f103e722fbee84b5f4660c8636332b429dd
                                                                                                                                                                                                                                          • Instruction ID: ceb111eb948f9657ebdeceefd9bfba8073a9b29251fc9eed98a790ab6a2c0bec
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf05b64a0bbd980239ba65db1c1c6f103e722fbee84b5f4660c8636332b429dd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06114C336041241ADB246635BC867FE6749CBC1738F290A5FF808C72C1DE388CC2929C

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 426 4143cc-4143f4 427 4143f6-4143f8 426->427 428 4143fa-4143fc 426->428 429 41444b-41444e 427->429 430 414402-414412 call 414301 428->430 431 4143fe-414400 428->431 434 414431-414448 430->434 435 414414-414422 GetProcAddress 430->435 431->429 437 41444a 434->437 435->434 436 414424-41442f call 410bb3 435->436 436->437 437->429
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 672b8ef80a1082ffe797a66fe554d50d659c07feffc08aafbed84bfcd02d8428
                                                                                                                                                                                                                                          • Instruction ID: d7b25293e7db54f96000769fea1aeb7630fb582f3d7d0c2fc2c622193e8995c8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 672b8ef80a1082ffe797a66fe554d50d659c07feffc08aafbed84bfcd02d8428
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 620128373002255F9F25CF6EEC40ADB33A6FBC07243148136FA20CB684DA34D8829799

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 440 413ef2-413f18 call 413cc8 443 413f71-413f74 440->443 444 413f1a-413f2c call 41fe8c 440->444 446 413f31-413f36 444->446 446->443 447 413f38-413f70 446->447
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                          • Opcode ID: 86b5a37895ede01666616fd7f26fe40e68c10059cd8d9e9be6e6956d389c093e
                                                                                                                                                                                                                                          • Instruction ID: be02312cd07e58b193bdeee16c95f5fde802225de20a5ed1c7ae4422ede983e8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86b5a37895ede01666616fd7f26fe40e68c10059cd8d9e9be6e6956d389c093e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46110375A0420AAFCB05DF58E9419DB7BF9EF48304F04406AF809AB351D630EA15CBA8

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 448 414094-41409f 449 4140a1-4140ab 448->449 450 4140ad-4140b3 448->450 449->450 451 4140e1-4140ec call 40e072 449->451 452 4140b5-4140b6 450->452 453 4140cc-4140dd RtlAllocateHeap 450->453 458 4140ee-4140f0 451->458 452->453 454 4140b8-4140bf call 412e4d 453->454 455 4140df 453->455 454->451 461 4140c1-4140ca call 412e98 454->461 455->458 461->451 461->453
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,0000000C,?,?,004152D9,00000001,00000364,?,00000006,000000FF,?,?,0040E077,00415469), ref: 004140D5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: 14b8f9ac75b8980b6812ff089cde42dce8ba1f12a125e940596199f5ca44a4d3
                                                                                                                                                                                                                                          • Instruction ID: 7a371578952800d697783e4f14dfa84f7cfeb60b6085e341501622e7ba028638
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14b8f9ac75b8980b6812ff089cde42dce8ba1f12a125e940596199f5ca44a4d3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9F0BB35605625ABDB215A63DC05BDB3F489FC5760B158123B904EB1A0CA68D9D1819D

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 464 41fb65-41fb89 CreateFileW
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(?,00000000,?,0041FF58,?,?,00000000,?,0041FF58,?,0000000C), ref: 0041FB82
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                          • Opcode ID: 32f1cee3c5876f16e38c750b1e34007635eee82df29fa4d42b06ff8a7cf34f14
                                                                                                                                                                                                                                          • Instruction ID: 28cfbda6749b70c9de2fbd9d245fef773b8951bf2dd70127050a9a6bf190398c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32f1cee3c5876f16e38c750b1e34007635eee82df29fa4d42b06ff8a7cf34f14
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05D06C3210010DFBDF128F84DC06EDA3FAAFB4C714F018010FA5856021C732E832AB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(3FC00000,2000000B,0041EEBF,00000002,00000000,?,?,?,0041EEBF,?,00000000), ref: 0041EC3A
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(3FC00000,20001004,0041EEBF,00000002,00000000,?,?,?,0041EEBF,?,00000000), ref: 0041EC63
                                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,0041EEBF,?,00000000), ref: 0041EC78
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                          • String ID: ACP$OCP
                                                                                                                                                                                                                                          • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                          • Opcode ID: ae0517b9bda7198648f1cbed6e652a34a4e79f3510d6da964a24c0c18db862fc
                                                                                                                                                                                                                                          • Instruction ID: 81a9d30784dd22d719d41cfb92251f6e816e7a4bc62bdb22216d11a6fc444572
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae0517b9bda7198648f1cbed6e652a34a4e79f3510d6da964a24c0c18db862fc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92218E3AB04101AADB34CF56CD05AD773A7AF50B50B568826FD0AD7211F736EE81C798
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                                                                                                                                                                                          • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 0041EE82
                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 0041EECB
                                                                                                                                                                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 0041EEDA
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0041EF22
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0041EF41
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 415426439-0
                                                                                                                                                                                                                                          • Opcode ID: 1f142972335a53d1e2416df24534188105d76140515381cc06687f0020485920
                                                                                                                                                                                                                                          • Instruction ID: eeabbf5cfaddba79e94d22b4dd48aaeada7d5b667952b3c456454f902e5df75d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f142972335a53d1e2416df24534188105d76140515381cc06687f0020485920
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4519075A00315ABDF20DFA6DC41BEB77B8FF48700F54442AAD14E7290E7789980CB69
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,?,?,?,?,00411EE1,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0041E4D3
                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00411EE1,?,?,?,00000055,?,-00000050,?,?), ref: 0041E4FE
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0041E661
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                                                                                          • String ID: utf8
                                                                                                                                                                                                                                          • API String ID: 607553120-905460609
                                                                                                                                                                                                                                          • Opcode ID: d2e92ad91d33230e432f41824a885b4f53a9106f8c4d9673b702c20c8aa694f9
                                                                                                                                                                                                                                          • Instruction ID: 5e8f11e88951c7c1c9557d61489bca48d24d80555c5ca4e9e4b82e7d51b65768
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2e92ad91d33230e432f41824a885b4f53a9106f8c4d9673b702c20c8aa694f9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F711775A00611AADB24AB77CC42BE773A8EF54708F14442BFD05D7281FB7CE9818799
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: d8f824a3a597dbe048be884bb3e91045552750dfa5ffe6b567c0d7537b351b3d
                                                                                                                                                                                                                                          • Instruction ID: 91afe31f9ab3d507f6121463a8ee3d13cfef47ac4a512e863f990cc27fdcea00
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8f824a3a597dbe048be884bb3e91045552750dfa5ffe6b567c0d7537b351b3d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92B15872E00645DFDB119F68C891BEEBBE5EF85310F14816BE815AB341D2389D81CBA9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407B0D
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00407BD9
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00407BF9
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00407C03
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                                                                                          • Opcode ID: bdb8d4ffe5861b74027a400539b36d4e8f115b4355d90c864d7f04757154f5f6
                                                                                                                                                                                                                                          • Instruction ID: ca20a48664bdef0e78e9b146848890f6e34f40b99dedcfcf476291c653997e40
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdb8d4ffe5861b74027a400539b36d4e8f115b4355d90c864d7f04757154f5f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B314B75D0521CDBDF20DFA0D9497CDBBB8BF04304F1040AAE50DA7290EB756A859F09
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E879
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E8C3
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041E989
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 661929714-0
                                                                                                                                                                                                                                          • Opcode ID: dd539c89c5381dfdaac91928ad5ed676a1006981e28db1904c6f4bbe4cde2b34
                                                                                                                                                                                                                                          • Instruction ID: efc99f0a6d6f1c6c35933ec1b38cf6b3cd41524c9fcadcabef19194d257b4763
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd539c89c5381dfdaac91928ad5ed676a1006981e28db1904c6f4bbe4cde2b34
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB618CB59101079BDB689F26CD82BEA77A8FF04340F14417BED16C6281F738D981DB58
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000001), ref: 0040DE70
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000001), ref: 0040DE7A
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000001), ref: 0040DE87
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                          • Opcode ID: b5dd4f76152aea6ca03237fb28cccd4ebdc33645a90cdebeab5d7b36533c9830
                                                                                                                                                                                                                                          • Instruction ID: 2886232a598c6d0739cb6745ed5e05dca1263a9451a5c599d013a0f88592b0f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5dd4f76152aea6ca03237fb28cccd4ebdc33645a90cdebeab5d7b36533c9830
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4131E574D012189BCB21DF69D98878DBBB8BF08310F5041EAE41CA7291E774AF858F48
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6842ec62685f536c458231bd49ed90ba96433574387361dbf341c4072f4990b4
                                                                                                                                                                                                                                          • Instruction ID: e26fa8b462e3a3bc0dcd1cb195ad12d8a73a1b261898cc61817e46cff9ff25aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6842ec62685f536c458231bd49ed90ba96433574387361dbf341c4072f4990b4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9841A3B5804219AEDB20DF69CC89AEEBBB9EF45304F1441EEE418D3201DB359E858F54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0041EACC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3736152602-0
                                                                                                                                                                                                                                          • Opcode ID: 22a4290edeb40b255e0ef88b49f21dfdd78c731e0f866b45595c0c5f80cee5a7
                                                                                                                                                                                                                                          • Instruction ID: 09566a44d01ac47d2cdad9f49e07ec0328cace9eeb3adbfa8c3b07b4827ecd72
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22a4290edeb40b255e0ef88b49f21dfdd78c731e0f866b45595c0c5f80cee5a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D321AF36605206ABDB28DE26DD42AFB73A8EF44314B10407FED02D6241EB78AD81CB58
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(0041E825,00000001,00000000,?,-00000050,?,0041EE56,00000000,?,?,?,00000055,?), ref: 0041E771
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: 9637497d46bd12567f8eabdc0472934baf484039a92a8dbd1bfa50b3c5102b1b
                                                                                                                                                                                                                                          • Instruction ID: f28f85ac1fea5866725ce88a4d547c14bcace0560233e7335010750b785556cb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9637497d46bd12567f8eabdc0472934baf484039a92a8dbd1bfa50b3c5102b1b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0112C3A6007019FEB189F3AD8916FAB791FF80368B14442ED95747740E7757843C744
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0041EB22,00000000,00000000,?), ref: 0041ECD3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3736152602-0
                                                                                                                                                                                                                                          • Opcode ID: f78a423274370276909a02de998c8e2fb19ace7283c045400ea6aabaf7fbf6a9
                                                                                                                                                                                                                                          • Instruction ID: 6e93bce3e8a9596dc076f6a872b53f7d727095e2315f943068ff1bd0afa52940
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f78a423274370276909a02de998c8e2fb19ace7283c045400ea6aabaf7fbf6a9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56F02D3A600113BFDB245B26EC09BFB7764EB40354F19442AEC06A3280EA78FDC2C694
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 0041E661
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID: utf8
                                                                                                                                                                                                                                          • API String ID: 3736152602-905460609
                                                                                                                                                                                                                                          • Opcode ID: 2152daac5f42ae25a129a23ac8d896ce75da55d7df13b3f6dfbcda70826a3db5
                                                                                                                                                                                                                                          • Instruction ID: d369d087f973f2c2e7390e19339e1b86590d8fa7fa541369cb1b30fd3d4077c9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2152daac5f42ae25a129a23ac8d896ce75da55d7df13b3f6dfbcda70826a3db5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0F0F436A10105ABC714AF25DC45FFA73A8EB84324F40007EAA02D7281EA78AD418758
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(0041EA78,00000001,45F1B473,?,-00000050,?,0041EE1A,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 0041E7E4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: 7822a5e4b117a09642d2d9f73cbe77476052005b15321de9f48d0f235ef5c92f
                                                                                                                                                                                                                                          • Instruction ID: 0c0c1f316863ef4a6d30beb722119c93d5a9d1266b3f20af8045389666d513f6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7822a5e4b117a09642d2d9f73cbe77476052005b15321de9f48d0f235ef5c92f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDF0C23A2003045FEB249F3A9881ABABB95FF80368F15442EFD568B690D6759C82C718
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0040E0C6: EnterCriticalSection.KERNEL32(?,?,00412EDC,00000000,00432B68,0000000C,00412EA3,0000000C,?,004140C7,0000000C,?,004152D9,00000001,00000364,?), ref: 0040E0D5
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(0041412B,00000001,00432BE8,0000000C,0041455A,00000000), ref: 00414170
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1272433827-0
                                                                                                                                                                                                                                          • Opcode ID: 80f246e533dc21f73d9613eff5259b5841ca6d0f841dd3ce2907f16627d73c59
                                                                                                                                                                                                                                          • Instruction ID: 198ab3507c4040aae18c9164df511e00e81c972c753b4360ebc7eca8a0771405
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80f246e533dc21f73d9613eff5259b5841ca6d0f841dd3ce2907f16627d73c59
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14F03C72A14204DFD710EF99E842B9C77B0FB84725F10422BE811DB2A0C7B959409B98
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: GetLastError.KERNEL32(?,00000008,004176BA), ref: 0041513F
                                                                                                                                                                                                                                            • Part of subcall function 0041513B: SetLastError.KERNEL32(00000000,00000001,00000006,000000FF), ref: 004151E1
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(0041E60D,00000001,45F1B473,?,?,0041EE78,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 0041E6EB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: 8c2aaa4c0cd0d54cc735e91a7a0ddb58f51471a544283acf310fccb30414098b
                                                                                                                                                                                                                                          • Instruction ID: d7e3b5c502124c080ac9a43a58f0728b4bb26e435a168ea3e401fe3e83efba30
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c2aaa4c0cd0d54cc735e91a7a0ddb58f51471a544283acf310fccb30414098b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9F0E53A30025597CB149F3AD8557AABF94EFD1724F87405AEE06CB250C6799883C758
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00412A47,?,20001004,00000000,00000002,?,?,00412049), ref: 00414692
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2299586839-0
                                                                                                                                                                                                                                          • Opcode ID: a79f5b4871ba1c4f54388a69458767bdf475af3fdf68469de367ee09879fad86
                                                                                                                                                                                                                                          • Instruction ID: f9bd5592f4a27906ba0b7000611c056f456b6c13901b9127fc06cc884ae94f8f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a79f5b4871ba1c4f54388a69458767bdf475af3fdf68469de367ee09879fad86
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63E04F31540268BBCF122F61DC04EEE3F19FF85761F064026FC1566261CB7A9D61AA9D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00007C6F,00407287), ref: 00407C68
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                          • Opcode ID: 91f082824127807ca67e9bea16e4e1142dcaa675fdc02378074aa91e014118a9
                                                                                                                                                                                                                                          • Instruction ID: 0ff61591fe6e7fdbf664e27eab8a47433d3f920744837751a1e33914f5cec1be
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91f082824127807ca67e9bea16e4e1142dcaa675fdc02378074aa91e014118a9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                                                                                                                          • Opcode ID: 960917853a08cbcbaec74a3857df259023f2eba71cc87e2cdee0c8228e0b7f47
                                                                                                                                                                                                                                          • Instruction ID: d5d072ba9748c195f736b78e16f2f5f2af1f06de213b616d404cea10f9c51eb0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 960917853a08cbcbaec74a3857df259023f2eba71cc87e2cdee0c8228e0b7f47
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01A02230300280CF83808F32AE0CB0C3FF8AE082E0B0AC03AA000C80B0EF3080A0AF08
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00404B4C
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00404B69
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00404B8D
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00404BB8
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00404C2A
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00404C7F
                                                                                                                                                                                                                                          • __Getctype.LIBCPMT ref: 00404C96
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00404CD6
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00404D78
                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00404D7E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Locinfo::_$Facet_GetctypeLocinfo_ctorLocinfo_dtorRegister
                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                          • API String ID: 103145292-1405518554
                                                                                                                                                                                                                                          • Opcode ID: 07779c633be37db408639f77928584da0fe84fd984f841e2fd8ba1ab6a6bcfd4
                                                                                                                                                                                                                                          • Instruction ID: c45789c66640c356b2bc41b45c406846e681c44b1f4b151baf81fb86c109fe15
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07779c633be37db408639f77928584da0fe84fd984f841e2fd8ba1ab6a6bcfd4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B619FB19043408BD720DF65D941B5BB7F4AFD4304F05493EE989A7392E738E948CB5A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 0040AAB7
                                                                                                                                                                                                                                          • ___TypeMatch.LIBVCRUNTIME ref: 0040ABC5
                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 0040AD17
                                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 0040AD32
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                          • String ID: csm$csm$csm$hqB
                                                                                                                                                                                                                                          • API String ID: 2751267872-961717235
                                                                                                                                                                                                                                          • Opcode ID: 5312b3d91eab99b169114e3402d6476c4e494fcb55b904c8292e4fd39c2bab0a
                                                                                                                                                                                                                                          • Instruction ID: 1a84720c735a061b690d6f447b3278b908e1dcb1436106e9bb87ee9a1a6810cd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5312b3d91eab99b169114e3402d6476c4e494fcb55b904c8292e4fd39c2bab0a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DB18A718003099FDF14DFA5C9809AEBBB5FF14304B19456BE8017B282C739DA61CF9A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,0042485F), ref: 00422D5B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DecodePointer
                                                                                                                                                                                                                                          • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                          • API String ID: 3527080286-3064271455
                                                                                                                                                                                                                                          • Opcode ID: 99bc9cc3bdd9136b520063792197f245364da15bbda7aca5a31b7bed04557963
                                                                                                                                                                                                                                          • Instruction ID: 541d14d2076966b173cd57405107be29c5c83d47e8039af315078564b0fddfcc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99bc9cc3bdd9136b520063792197f245364da15bbda7aca5a31b7bed04557963
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76514371B0062AEBCB108F59FA4C1AEBBB0FB45304F924057D480A6354CBBD8925EB5E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00407190
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 0040719E
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 004071AF
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 004071C0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                          • String ID: GetCurrentPackageId$GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 667068680-1247241052
                                                                                                                                                                                                                                          • Opcode ID: 12cc8ab004fe47f31fffcbf58e36badd15f6e56e2ad587471c9b10d870eb8305
                                                                                                                                                                                                                                          • Instruction ID: 3afd18a413fbafaec0d1884410ec314f69904bb85606d66d63126fe90f125993
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12cc8ab004fe47f31fffcbf58e36badd15f6e56e2ad587471c9b10d870eb8305
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CE0EC71749671AB83209F70BC0EDAA3AA4EE0971139205B2BD15D2361D6BC44559B9C
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00B3CAE0,00B3CAE0,?,7FFFFFFF,?,004245F3,00B3CAE0,00B3CAE0,?,00B3CAE0,?,?,?,?,00B3CAE0,?), ref: 004243C9
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00424484
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00424513
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 0042455E
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00424564
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 0042459A
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 004245A0
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 004245B0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 127012223-0
                                                                                                                                                                                                                                          • Opcode ID: 8a56644c9f658ced4a7fecf9f58cf2b799a0c4498a4b3962048a55bd8390d3ba
                                                                                                                                                                                                                                          • Instruction ID: b3b1fd3be87dc675253da9249cad55eb0a70a834b65d1a532299ad71412a1fff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a56644c9f658ced4a7fecf9f58cf2b799a0c4498a4b3962048a55bd8390d3ba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24711872B00625ABDF20AE64AC41BAF77B5DFC5314F94005BEA44A7381D73CDC8187A9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,8EB04C20,?,0041440E,004038E3,?,?,00000000), ref: 004143C2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                          • Opcode ID: 86759f0994eafd6f84a6647c0fdf9b4e30a2247b6dec6dce197b99e7f52573c2
                                                                                                                                                                                                                                          • Instruction ID: 9d281342414512710d521e2bc5e8bd8d189b06f0c9bb1d1e4d3acc3ca9f27be4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86759f0994eafd6f84a6647c0fdf9b4e30a2247b6dec6dce197b99e7f52573c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E21F371B41219ABCB219B61AC41F9B77589F817B4F250222ED26A73C0D738ED42C6D8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 34dfbc0b19412f8332e2df089f070eab11bf50ad423d98e1f5d4bef1ead3c863
                                                                                                                                                                                                                                          • Instruction ID: 9d2747a7e5b70225cc448f1b3832819408a251e63c6cb1e4317f51345b07cf5e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34dfbc0b19412f8332e2df089f070eab11bf50ad423d98e1f5d4bef1ead3c863
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9B1E870B00215BFDB11DF59D980BAE7BB1BF45304F94816AE401AB392C7B99D42CB69
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,0040A621,00408D5A,00407CB3), ref: 0040A638
                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040A646
                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040A65F
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,0040A621,00408D5A,00407CB3), ref: 0040A6B1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                          • Opcode ID: ea70f88f1a7dd67ad85e4a1eb3bc890aa5c44d2470a951be6c0d9591e2143091
                                                                                                                                                                                                                                          • Instruction ID: 78011c5e5d228000ed262031febe4d72c2c7c60d5ad4d387ad9a5ce747099190
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea70f88f1a7dd67ad85e4a1eb3bc890aa5c44d2470a951be6c0d9591e2143091
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 530128332093112ED62427B6BD45A5B2678DB51774738063FF510722F1EF7E5C11554D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,8EB04C20,?,?,00000000,0042534E,000000FF,?,00411458,?,?,0041142C,00000016), ref: 004114FD
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0041150F
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,0042534E,000000FF,?,00411458,?,?,0041142C,00000016), ref: 00411531
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                          • Opcode ID: 5db7edf03dd5c6a86733f78c3fc37fecd77a691f09511d684ccae05772ab5e40
                                                                                                                                                                                                                                          • Instruction ID: 91ec29eb5be505712193f20e889ba6035279a869843729da5c2c1c8d1a6e38dc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5db7edf03dd5c6a86733f78c3fc37fecd77a691f09511d684ccae05772ab5e40
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E018431A50625EBDB218F50DC09BAEB7F9FB44B11F400526F912A22A0DB789900CA58
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00418F38
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00418FF9
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00419060
                                                                                                                                                                                                                                            • Part of subcall function 00415426: HeapAlloc.KERNEL32(00000000,?,?,?,00407448,?,?,004038E3,0000000C), ref: 00415458
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00419075
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00419085
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1096550386-0
                                                                                                                                                                                                                                          • Opcode ID: b34ec7378ed80fdedf5b3cd9fd74b686b7ca20f323847e8b562edae9002d46d2
                                                                                                                                                                                                                                          • Instruction ID: 5a58541e407446bb28ced3c61191459bbd43b91e1c19ac61a4b7f941500e9d67
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b34ec7378ed80fdedf5b3cd9fd74b686b7ca20f323847e8b562edae9002d46d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1451E572600206AFDB249E65CC81EFB3AA9EF48754B15012EFD05D7250EB39DD81C7A9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 00405A30
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00405A3A
                                                                                                                                                                                                                                            • Part of subcall function 00401980: std::_Lockit::_Lockit.LIBCPMT ref: 0040199C
                                                                                                                                                                                                                                            • Part of subcall function 00401980: std::_Lockit::~_Lockit.LIBCPMT ref: 004019B9
                                                                                                                                                                                                                                          • codecvt.LIBCPMT ref: 00405A74
                                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00405A8B
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00405AAB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 712880209-0
                                                                                                                                                                                                                                          • Opcode ID: 08d409ab8f65cfa251cbcb9404e233e286c333acaa76841f7ef905a91d8db047
                                                                                                                                                                                                                                          • Instruction ID: b96a9e16e5313ba5d76a5da041c455aafda494eca7322fa8897946df384a052d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08d409ab8f65cfa251cbcb9404e233e286c333acaa76841f7ef905a91d8db047
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C01AD75A00A168BCB05EB65C881AAF7771EF84354F24052EE414BB3D2CB3CAE058F99
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00401F9D
                                                                                                                                                                                                                                            • Part of subcall function 00408090: RaiseException.KERNEL32(E06D7363,00000001,00000003,00407FAB,?,?,?,?,00407FAB,0000000C,00432FA4,0000000C), ref: 004080F0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                          • API String ID: 3109751735-1866435925
                                                                                                                                                                                                                                          • Opcode ID: 6db5754c0c3f7c630e456a44fc8a01ec81c9786fca09fcb0a19a2d9224875447
                                                                                                                                                                                                                                          • Instruction ID: 39c8128b798e2086e3302e8ab46e2dce8cada1f1b911e2d41b88b79c7a5bec65
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6db5754c0c3f7c630e456a44fc8a01ec81c9786fca09fcb0a19a2d9224875447
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD1136B29107156BC710DF68D801B86B3E8AF08310F14853FFA54E7291F778E804CBA9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407DA8
                                                                                                                                                                                                                                          • ___raise_securityfailure.LIBCMT ref: 00407E90
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                          • String ID: #7@$@SC
                                                                                                                                                                                                                                          • API String ID: 3761405300-54278199
                                                                                                                                                                                                                                          • Opcode ID: be0408e9841c2604ed6c70be4b6810e12912a1b256ed321422f905974070e74f
                                                                                                                                                                                                                                          • Instruction ID: 0d92a2c854cdd6e88b4d1eeb56e5bf4da0bfe8ec24aca00867b110679a0b03e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be0408e9841c2604ed6c70be4b6810e12912a1b256ed321422f905974070e74f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA2107B4640A00DBD318CF15F9857943BF4BB68355FA0643AE9088B3B1D3B46485CF1E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000011,00000000,00000800,?,0040B723,00000000,00000001,0043568C,?,?,?,0040B8C6,00000004,InitializeCriticalSectionEx,00427C38,InitializeCriticalSectionEx), ref: 0040B77F
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0040B723,00000000,00000001,0043568C,?,?,?,0040B8C6,00000004,InitializeCriticalSectionEx,00427C38,InitializeCriticalSectionEx,00000000,?,0040B67D), ref: 0040B789
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000011,00000000,00000000,?,00000011,0040A593), ref: 0040B7B1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                          • Opcode ID: 22226141dfb546a2f16a4bc61347b62053759e468ff986d8c484c8ccf3c75455
                                                                                                                                                                                                                                          • Instruction ID: 4a96934300341e5ece3864587fe3feae18b3ac400cb1fe2ce3454729e361f76d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22226141dfb546a2f16a4bc61347b62053759e468ff986d8c484c8ccf3c75455
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29E01A30384208BBEF205B61EC06F5A3E64EB40B85F904031FB0DE91E1E775A9519ACC
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(8EB04C20,00000000,00000000,0040BDB8), ref: 00416525
                                                                                                                                                                                                                                            • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00416780
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 004167C8
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041686B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2112829910-0
                                                                                                                                                                                                                                          • Opcode ID: 82cd919ffc66cdbec26423ec8f462efebf3297e9721ada9a3fb481d80f0d1854
                                                                                                                                                                                                                                          • Instruction ID: 1bb8143dd65314e62236f50c93da9e0a6d801424c5e2e01ca8c3ea5794d6433d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82cd919ffc66cdbec26423ec8f462efebf3297e9721ada9a3fb481d80f0d1854
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DD158B5E002589FCB11DFA9D880AEDBBB5FF48304F19412AE856E7351D734E882CB58
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                                                                                          • Opcode ID: 651f461737145a99faeddf7e9cbc434de1019a0abfbd738a44b85bf0bb0bacfa
                                                                                                                                                                                                                                          • Instruction ID: 639cff4bd66d4eed68713a8ae307c2d2d1180f9e9004782a502f2a6fa8fea26a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 651f461737145a99faeddf7e9cbc434de1019a0abfbd738a44b85bf0bb0bacfa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D51CF72A00302AFEB29AF52C941B7A73A4EF40304F14853FE805672D1D739EC62C79A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0041B50B
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0041B512
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?), ref: 0041B54C
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0041B553
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1913693674-0
                                                                                                                                                                                                                                          • Opcode ID: 98539fc020fd00bd43affe0888965e6ed426553bce3dc314c44ab490fe6ade4c
                                                                                                                                                                                                                                          • Instruction ID: cec987ca27f54d0df3a57789ab5f391b1316bc0051da666ab1eca3c5aeea150a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98539fc020fd00bd43affe0888965e6ed426553bce3dc314c44ab490fe6ade4c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3221B671600215BFDB20EF66C8418ABB7ADFF043A8710852FF85997251D779ED9087D4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 66e116e2024aada6cab71803717b56169a7abbe351efb3759331a0be8796517d
                                                                                                                                                                                                                                          • Instruction ID: f8db4804455f599fb5fabd8b5f86bcd1d132503182311fbe19c9dedc91394c0d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66e116e2024aada6cab71803717b56169a7abbe351efb3759331a0be8796517d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F21F9B1610205AFEB20AF62CC90DAB776CFF40368710452BF415D7252D7B9EDD097A8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0041C445
                                                                                                                                                                                                                                            • Part of subcall function 0041B08B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00419056,?,00000000,-00000008), ref: 0041B137
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041C47D
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041C49D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 158306478-0
                                                                                                                                                                                                                                          • Opcode ID: 4d096bac32b07df6f96bbfc29f435c2dddc1c3056e5e13fb52e26ce166ed4541
                                                                                                                                                                                                                                          • Instruction ID: cd346ceb72f841712861b774b6322b7d2f9c84398f992d5f92ec2fcb375f728e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d096bac32b07df6f96bbfc29f435c2dddc1c3056e5e13fb52e26ce166ed4541
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 091104B2A48515BF672127B25CDACFF6D5CDE99398310402AF802D2102EE2CDD8285BD
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000), ref: 004241FE
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8,0040BDB8,?,00416E7D,?), ref: 0042420A
                                                                                                                                                                                                                                            • Part of subcall function 004241D0: CloseHandle.KERNEL32(FFFFFFFE,0042421A,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8,0040BDB8), ref: 004241E0
                                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 0042421A
                                                                                                                                                                                                                                            • Part of subcall function 00424192: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,004241C1,00421C31,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8), ref: 004241A5
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,00421C44,00000000,00000001,00000000,0040BDB8,?,004168BF,0040BDB8,00000000,00000000,0040BDB8), ref: 0042422F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                                          • Opcode ID: ca09305258c16a54d0dcba451752d25af7c96ee1953d8ec0ee725fe34d53713b
                                                                                                                                                                                                                                          • Instruction ID: 4f4531f6176a0c5b6c9a7a905856594723a902087f3f8d784f297790ae8fc46e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca09305258c16a54d0dcba451752d25af7c96ee1953d8ec0ee725fe34d53713b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1F03736200124BBCF222FD5FC0899A7F26FB853B0F414065FA5995130C6319870AB99
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 0041033D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                          • Opcode ID: c0cf26b477ce003e2ec9021a6fbfbc89d90c79d8eb5fc1b2203591be7fd8a1bc
                                                                                                                                                                                                                                          • Instruction ID: ba283ab10e86f0ff01337ebee0106e11519cd21400a500e12903ed81b54b832b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0cf26b477ce003e2ec9021a6fbfbc89d90c79d8eb5fc1b2203591be7fd8a1bc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD517EB1A4A6068BCB117714DA413EB37A09B40701F604D6BE8D5413E9EB7D8CF69A4F
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00401F9D
                                                                                                                                                                                                                                            • Part of subcall function 00408090: RaiseException.KERNEL32(E06D7363,00000001,00000003,00407FAB,?,?,?,?,00407FAB,0000000C,00432FA4,0000000C), ref: 004080F0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::failbit set
                                                                                                                                                                                                                                          • API String ID: 3109751735-1240500531
                                                                                                                                                                                                                                          • Opcode ID: 093cf63a05e0c9d9e505c411f0024045c7293edf30539a5a4b0b12754ed88584
                                                                                                                                                                                                                                          • Instruction ID: 797d091bbb829d4e8b0eea89e00af225cce609620468ab5527f299f1bcc47ce9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 093cf63a05e0c9d9e505c411f0024045c7293edf30539a5a4b0b12754ed88584
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D414771504301AFC304DF29C841A9BB7E8EF89310F14862FF994A76A1E778E945CB99
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 0040A46F
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 0040A523
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                                          • Opcode ID: ca5a29bd391d885cd4634227e419514380eff920c463d90092caad24f93c2f58
                                                                                                                                                                                                                                          • Instruction ID: 2e999a1580a82348229a279466bd0bfc2513c0ac70a5a2249b741fcd72562a23
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca5a29bd391d885cd4634227e419514380eff920c463d90092caad24f93c2f58
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2741C834A00318ABCF10DF69C844A9E7BB0FF45314F1481A6E8146B3D2D779E961CB9A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,?), ref: 0040AD62
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EncodePointer
                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                          • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                          • Opcode ID: 5b710ab2a9f474c2cc4afd51bace25907f511bb75432380764933eab186ad071
                                                                                                                                                                                                                                          • Instruction ID: a4c454b0bcb5eef0a2e58a0d06434270c6490fd8828ce8058ef1224e804d7477
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b710ab2a9f474c2cc4afd51bace25907f511bb75432380764933eab186ad071
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C416E71900209AFCF15DFA4CD81AEEBBB5FF48304F19846AF904B7291D3399960DB95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00407EAE
                                                                                                                                                                                                                                          • ___raise_securityfailure.LIBCMT ref: 00407F6B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                          • String ID: @SC
                                                                                                                                                                                                                                          • API String ID: 3761405300-4053289583
                                                                                                                                                                                                                                          • Opcode ID: ee42222a1a21f84a104741ef492a216a118de1db3b1281724e16a62be68f0859
                                                                                                                                                                                                                                          • Instruction ID: 10e33e2e5eb9a3d5286ccbecc20551b6eaee076d59bf9c7ce06d7c1cd455d27c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee42222a1a21f84a104741ef492a216a118de1db3b1281724e16a62be68f0859
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D11E3B4651A04DBD318CF15F8817883BA4BB28346B50B03AE8088B371E3B09595CF5E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00401875
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 004018BA
                                                                                                                                                                                                                                            • Part of subcall function 004058AA: _Yarn.LIBCPMT ref: 004058C9
                                                                                                                                                                                                                                            • Part of subcall function 004058AA: _Yarn.LIBCPMT ref: 004058ED
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                          • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                                          • Opcode ID: 72551ae77e736be2171b1fcc8d603e91bdd62b17c33b334120392a8c0c99013b
                                                                                                                                                                                                                                          • Instruction ID: 698a41e2f8890499ec269fe88a942146f7bab7e11b1414401b60b7a9d3f26e65
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72551ae77e736be2171b1fcc8d603e91bdd62b17c33b334120392a8c0c99013b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90F01D71515B408ED370DF3A8404743BEE0AF29714F048E2EE4CAD7A92E379E508CBA9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000010.00000002.2056471740.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_16_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: H_prolog3
                                                                                                                                                                                                                                          • String ID: A]@$pdB
                                                                                                                                                                                                                                          • API String ID: 431132790-1964063989
                                                                                                                                                                                                                                          • Opcode ID: a80e33e7d8d27686206c715740f2a372a192bd8069830a42d80d814282e980e6
                                                                                                                                                                                                                                          • Instruction ID: 9708e6e5fcb6faf266b2e239077eb0a834cba51f5faa1665736d4655e106cb5a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a80e33e7d8d27686206c715740f2a372a192bd8069830a42d80d814282e980e6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE01D6B4A00615CFC761DF68C580A5ABBF0FF08344B51896EE489DB751D7B5AA40CF98

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:1.3%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:48
                                                                                                                                                                                                                                          Total number of Limit Nodes:9
                                                                                                                                                                                                                                          execution_graph 16515 1c7ede 16516 1c7d03 16515->16516 16518 1c7bb0 16515->16518 16516->16516 16517 1c7cf3 16518->16517 16521 1c7560 LdrInitializeThunk 16518->16521 16520 1c7c71 16521->16520 16527 1bd7fc 16530 1bd82c 16527->16530 16528 1bd88e 16530->16528 16531 1c7560 LdrInitializeThunk 16530->16531 16531->16530 16532 18d2c0 16533 18d2c9 16532->16533 16534 18d4ae ExitProcess 16533->16534 16535 18d2d1 GetInputState 16533->16535 16536 18d2de 16535->16536 16537 18d2e6 GetCurrentThreadId GetCurrentProcessId 16536->16537 16541 18d4a4 16536->16541 16539 18d311 16537->16539 16539->16541 16545 192290 CoInitialize 16539->16545 16542 1c6f80 16541->16542 16546 1c8440 16542->16546 16544 1c6f85 FreeLibrary 16544->16534 16547 1c8449 16546->16547 16547->16544 16548 1c7600 16549 1c7624 16548->16549 16550 1c7a4e 16549->16550 16551 1c797e 16549->16551 16552 1c79ab 16549->16552 16556 1c7560 LdrInitializeThunk 16549->16556 16550->16552 16554 1c7560 LdrInitializeThunk 16550->16554 16551->16550 16551->16552 16557 1c7560 LdrInitializeThunk 16551->16557 16554->16550 16556->16551 16557->16550 16558 1c4200 16559 1c421a 16558->16559 16560 1c4246 RtlAllocateHeap 16558->16560 16559->16560 16561 1cac00 16563 1cac25 16561->16563 16562 1cad3e 16565 1cac8f 16563->16565 16567 1c7560 LdrInitializeThunk 16563->16567 16565->16562 16568 1c7560 LdrInitializeThunk 16565->16568 16567->16565 16568->16562 16569 1ca7e0 16571 1ca7f0 16569->16571 16570 1ca93e 16571->16570 16573 1c7560 LdrInitializeThunk 16571->16573 16573->16570 16574 1c4282 16575 1c4308 16574->16575 16576 1c4302 RtlFreeHeap 16574->16576 16577 1c4290 16574->16577 16576->16575 16577->16576

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess$ExitInputStateThread
                                                                                                                                                                                                                                          • String ID: 'GFA$edgf
                                                                                                                                                                                                                                          • API String ID: 1029096631-957644222
                                                                                                                                                                                                                                          • Opcode ID: 34ca5b166c49600e7bc2d8b145c0c1d18082968aa1bc893ec30fa7af01e7c725
                                                                                                                                                                                                                                          • Instruction ID: ab480d2f81f683c2de3a7371612e57dc4ff6928969dc63a2120b978963a2e96d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34ca5b166c49600e7bc2d8b145c0c1d18082968aa1bc893ec30fa7af01e7c725
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B241367440D380ABC301BF58E594A2EFBE6AF62705F148D1CE5C4876A2C73AD9508F63

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 102 1c7560-1c7592 LdrInitializeThunk
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LdrInitializeThunk.NTDLL(001C4FF1,00000001,00000005,?,00000000,?,?,001A14D5), ref: 001C758E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID: 7654$7654
                                                                                                                                                                                                                                          • API String ID: 2994545307-1888865020
                                                                                                                                                                                                                                          • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                                                                                                          • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 268 1c4282-1c4289 269 1c4308-1c430c 268->269 270 1c4290-1c42ad 268->270 271 1c42f0 268->271 272 1c4300 268->272 273 1c42f2-1c42fa 268->273 274 1c4302-1c4306 RtlFreeHeap 268->274 275 1c42af 270->275 276 1c42d6-1c42e3 270->276 271->273 272->274 273->272 274->269 277 1c42b0-1c42d4 call 1c7470 275->277 276->271 277->276
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(?,00000000), ref: 001C4306
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3298025750-0
                                                                                                                                                                                                                                          • Opcode ID: 66e21551acb981eddcfb107046627db2125c7ae997b4fea2755bd6c89efd74c2
                                                                                                                                                                                                                                          • Instruction ID: d240fd8c78d07c86754c29d3383538ad6ae33f766541b33a05127a3447ec0857
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66e21551acb981eddcfb107046627db2125c7ae997b4fea2755bd6c89efd74c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8014B7460E240EFC305EB48E8A1F1ABBE5EB9A701F14881DE4C5877A1C335DC90CB92

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 280 1c4200-1c4218 281 1c421a 280->281 282 1c4246-1c4260 RtlAllocateHeap 280->282 283 1c4220-1c4244 call 1c73f0 281->283 283->282
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 001C4257
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: 020117099a0ed45299f91afcdbce8de9281da9625e7130e97f4bf9ec5df84b5b
                                                                                                                                                                                                                                          • Instruction ID: 5c105ba4ed8a97ab96bf1ed40fabc8b37d35d27c6800f3517041f89999671f97
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 020117099a0ed45299f91afcdbce8de9281da9625e7130e97f4bf9ec5df84b5b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19F0127810C280ABD601EB58E991E1EFBF5EB65701F44882CF4C487262C33AE820DB62

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 286 1c6f80-1c6f91 call 1c8440 FreeLibrary
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNELBASE(0018D4AE), ref: 001C6F8B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                          • Opcode ID: 5b27993a27a73a3c61c8f639ed7b8a61559bbbea10c64f3a26697eede5eebfbe
                                                                                                                                                                                                                                          • Instruction ID: 983f0f91766454efb729b31dd23d37636767a2cd64cc129dfb75505054ba872b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b27993a27a73a3c61c8f639ed7b8a61559bbbea10c64f3a26697eede5eebfbe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18A00234417042ABCF456B25ED49B183B21B7E0307350405BF51951876DF21A4A0EA15
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                                          • String ID: 3$?$e
                                                                                                                                                                                                                                          • API String ID: 2832541153-3975470078
                                                                                                                                                                                                                                          • Opcode ID: 0476d32f0c639bc6f5d403da628ca0aa36966dfe6ecc326b5f984eb5e362feac
                                                                                                                                                                                                                                          • Instruction ID: 0fbca35cdc6f89dd0ed54b759226286f044a600bdba81727f3346ced1e924751
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0476d32f0c639bc6f5d403da628ca0aa36966dfe6ecc326b5f984eb5e362feac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A416E7040C3818ED311EF3C948876EBFE49B96324F154A6DF4DA86292C775C58ADBA3
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: String$Free$Variant$ClearInit
                                                                                                                                                                                                                                          • String ID: 4`[b$7654
                                                                                                                                                                                                                                          • API String ID: 4205145696-3675246634
                                                                                                                                                                                                                                          • Opcode ID: 3c5403d2ae04ede2dacd82807fae06793fe356922565d9feed45ce6c4c960beb
                                                                                                                                                                                                                                          • Instruction ID: eda76ba32e8679d0eb5a546e133bf15264fbf228e61c8b265df762487984085b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c5403d2ae04ede2dacd82807fae06793fe356922565d9feed45ce6c4c960beb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0E1F975A09300DFDB04CF68E882BAEBBB2FB98305F14882DF985A7290D735D841CB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocString
                                                                                                                                                                                                                                          • String ID: ,/$4`[b$7654
                                                                                                                                                                                                                                          • API String ID: 2525500382-138038313
                                                                                                                                                                                                                                          • Opcode ID: c19fcdb05924c63e9896ecaf8eefc366703e8be433d5a7b79ee7346ac2acbaea
                                                                                                                                                                                                                                          • Instruction ID: c1c71d1a1bbbe4a444c02614236062afd1ac471a96dbb7777d50d10956979ee6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c19fcdb05924c63e9896ecaf8eefc366703e8be433d5a7b79ee7346ac2acbaea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84E1FD74A09301EFDB108FA8EC81B6EBBB2FB99305F14482DF589A7291D731D951CB52
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b2da3bd934f26a15d23697a574f47b1ec2485f6e12edcbdefa6e53c824cad88c
                                                                                                                                                                                                                                          • Instruction ID: c2bed21f2ddac3834e3a0d4c3a0abbb5239f07eeabe7229dbf23d6869fa205be
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2da3bd934f26a15d23697a574f47b1ec2485f6e12edcbdefa6e53c824cad88c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2721A8F0904B40AFD360EF3AC90675BBEE8EB45350F104A1DF8AA87691D371A5458FD6
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                          • String ID: !$#$($-$0$2$4$7$8$9$?$?$H$V$e
                                                                                                                                                                                                                                          • API String ID: 2610073882-164105402
                                                                                                                                                                                                                                          • Opcode ID: 7f6b672aa1f1c8d5f16bb81efe3a78285321a671e7a7602d4b6b1c3922bdc54c
                                                                                                                                                                                                                                          • Instruction ID: bc7a8f1bc62cd910838ff0081b07df21559a017616e7ccd10485042884765377
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f6b672aa1f1c8d5f16bb81efe3a78285321a671e7a7602d4b6b1c3922bdc54c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED4109600087C1CEC726CF2984C8606BFA16F16224F488ADDD8E54F7DBC375D555C7A2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                          • String ID: !$#$($-$0$2$4$7$8$9$?$?$H$V$e
                                                                                                                                                                                                                                          • API String ID: 2610073882-164105402
                                                                                                                                                                                                                                          • Opcode ID: 3798b011ef43e817e5006f6215178280137eb3ecd35c39d0858b60809e72bffa
                                                                                                                                                                                                                                          • Instruction ID: 48d9feace45a78134bae5d8cfffedaf0336337623b1f59014b082ac44af549fc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3798b011ef43e817e5006f6215178280137eb3ecd35c39d0858b60809e72bffa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F841B6601087C1CED726DF388488616BFA16B26224F488ADDD8E54F79BC375E515CBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                          • String ID: 2$a$c$e$f$g$i$q$s$u$w$y${$}
                                                                                                                                                                                                                                          • API String ID: 2610073882-100263010
                                                                                                                                                                                                                                          • Opcode ID: f2c332744f39517e56f96abe2bb027409c0101e5dd7cd959fbbf101185e44be1
                                                                                                                                                                                                                                          • Instruction ID: c23d897744d7788a60264d0f35d5338de3ad7c049394a801feb66253973451c7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2c332744f39517e56f96abe2bb027409c0101e5dd7cd959fbbf101185e44be1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E41E530508B818ED715DF38C488616BFE1AF16314F088A9CD8EA4F797C779E519CBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(04EC839E), ref: 001B733D
                                                                                                                                                                                                                                          • VariantInit.OLEAUT32 ref: 001B734C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                          • String ID: 2$a$c$e$f$g$i$q$s$u$w$y${$}
                                                                                                                                                                                                                                          • API String ID: 2610073882-100263010
                                                                                                                                                                                                                                          • Opcode ID: 87c8b2ba121b5434c25ea00cfbc9b3d7bd26ac290a19bbf5b7b5d7640da8598e
                                                                                                                                                                                                                                          • Instruction ID: 701b3959810eda085bf71d66aeb43bcb304ed0b99e0d5d9e786678f90ace3f85
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87c8b2ba121b5434c25ea00cfbc9b3d7bd26ac290a19bbf5b7b5d7640da8598e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F41D430508B818ED715DF28C5C8716BFE1AB16314F088A8CD8EA4F797C3B5E515CBA2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 8U!W$AK$D^$I\$L!_#$dE;G
                                                                                                                                                                                                                                          • API String ID: 0-1822214113
                                                                                                                                                                                                                                          • Opcode ID: adeaa873565a66dde7e13b37ba90f92fd88ee0bf6dcf2158abbb5a00c2d255ae
                                                                                                                                                                                                                                          • Instruction ID: 8e66911c9cf90c0e65c2223349eac9d69c0b777e032cdccc20ee891966f82459
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adeaa873565a66dde7e13b37ba90f92fd88ee0bf6dcf2158abbb5a00c2d255ae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EEE172B8509340ABD310DF55E980A2BBBF0EF96B44F50491DF5D58B262E738C905CBA7
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000011.00000002.2431345489.0000000000181000.00000020.00000001.01000000.0000000E.sdmp, Offset: 00180000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431304002.0000000000180000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431645445.00000000001CD000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2431903094.00000000001D0000.00000008.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000011.00000002.2432075609.00000000001E0000.00000002.00000001.01000000.0000000E.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_17_2_180000_weX3lQ8AOU.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocString
                                                                                                                                                                                                                                          • String ID: -$.$/$0$1$3
                                                                                                                                                                                                                                          • API String ID: 2525500382-387867814
                                                                                                                                                                                                                                          • Opcode ID: 90b7f839bbce1599ea59ea9f1349210fc71a59be43bd7c8ab2048137cee2a827
                                                                                                                                                                                                                                          • Instruction ID: 13245692fea3b033430d22039b2de4d05e8fff8aa1696485018a7751c5e4f310
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90b7f839bbce1599ea59ea9f1349210fc71a59be43bd7c8ab2048137cee2a827
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB919360508BC38AC3268B3C8888605FFA17B67234B4887DDE5F54E7E3D364D586C7A6